February 23, 2022BruteLoops - Protocol Agnostic Online Password Guessing API

A dead simple library providing the foundational logic for efficient password brute force attacks against authentication interfaces. See various Wiki sections for more information....

February 23, 2022FUSE - A Penetration Testing Tool For Finding File Upload Bugs

FUSE is a penetration testing system designed to identify Unrestricted Executable File Upload (UEFU) vulnerabilities. The details of the testing strategy is in our paper,...

February 23, 2022Qu1cksc0pe - All-in-One Static Malware Analysis Tool

  This tool allows you to statically analyze Windows, Linux, OSX executables and APK files. You can get: What DLL files are used. Functions and APIs. Sections and segments. URLs, IP addresses and emails. Android permissions. File extensions...

February 23, 2022GitOops - All Paths Lead To Clouds

GitOops is a tool to help attackers and defenders identify lateral movement and privilege escalation paths in GitHub organizations by abusing CI/CD pipelines and GitHub access controls.It works by mapping...

February 23, 2022AF-ShellHunter - Auto Shell Lookup

  AF-ShellHunter: Auto shell lookup   AF-ShellHunter its a script designed to automate the search of WebShell's in AF Team     How to   pip3 install -r requirements.txt python3 shellhunter.py --help   Basic Usage     You can run shellhunter in two modes   --url...

February 23, 2022Viper - Intranet Pentesting Tool With Webui

Viper is a graphical intranet penetration tool, which modularizes and weaponizes the tactics and technologies commonly used in the process of Intranet penetrationViper integrates basic functions such as bypass anti-virus...

February 23, 2022Covert-Tube - Youtube As Covert-Channel - Control Systems Remotely And Execute Commands By Uploading Videos To Youtube

A program to control systems remotely by uploading videos to Youtube using Python to create the videos and the listener, emulating some malware I was reading about. It allows to...

February 23, 2022Attack-Surface-Framework - Tool To Discover External And Internal Network Attack Surface

ASF aims to protect organizations acting as an attack surface watchdog, provided an “Object” which might be a: Domain, IP address or CIDR (Internal or External), ASF will discover assets/subdomains,...

February 23, 2022SpoolSploit - A Collection Of Windows Print Spooler Exploits Containerized With Other Utilities For Practical Exploitation

  A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.   Summary   SpoolSploit is a collection of Windows print spooler exploits containerized with other utilities for practical exploitation. A...

February 23, 2022Smersh - A Pentest Oriented Collaborative Tool Used To Track The Progress Of Your Company'S Missions

Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions and generate rapport.Preview front (Angular):DocumentationAll information is available at the following address: https://docs.smersh.appHow to...

Archives
Categories
Tags
Bugbounty Cybersecurity Devsecops Dfir Distribution golang Information Gathering Infosec Kali Kali Linux Kerberos Linux Malware Analysis Malware Detection Microsoft mimikatz msfvenom NTLM OSINT Payload Penetration Testing Pentest Tool Pentesting Post Exploitation PowerShell Privilege Escalation Processes Python Python3 Recon Reconnaissance Red Team Red Teaming Redteam Redteam Tools Remote Research Reverse Engineering Scan Scanner Scanning Scripts Security Security Tools Shellcode SMB Spoofing SSH Static Analysis Subdomain Syscalls Testing Threat Hunting Threat Intelligence Toolkit Traffic Username vulnerabilities Vulnerability Vulnerability Scanners Vulnerable Win32 Windows Windows 10 Wireshark Wordlist XSS Yara Blueteam Subdomains Windows Defender Wrapper Redteaming Techniques