February 23, 2022Karma_V2 - A Passive Open Source Intelligence (OSINT) Automated Reconnaissance (Framework)

Karma v2is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)   Karma v2can be used by Infosec Researchers, Penetration Testers, Bug Hunters to find deep information, more assets, WAF/CDN bypassed IPs,...

February 23, 2022LazyCSRF - A More Useful CSRF PoC Generator

  LazyCSRF is a more useful CSRF PoC generator that runs on Burp Suite. Motivation   Burp Suite is an intercepting HTTP Proxy, and it is the defacto tool for performing web application security...

February 23, 2022PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation

  Basic Tutorial           Here you will find privilege escalation tools for Windows and Linux/Unix* and MacOS. These tools search for possible local privilege escalation paths that you could exploit and print them to...

February 23, 2022NTFSTool - Forensics Tool For NTFS (Parser, MTF, Bitlocker, Deleted Files)

NTFSTool is a forensic tool focused on NTFS volumes. It supports reading partition info (mbr, partition table, vbr) but also information on bitlocker encrypted volume, EFS encrypted files and more.See...

February 23, 2022Metabadger - Prevent SSRF Attacks On AWS EC2 Via Automated Upgrades To The More Secure Instance Metadata Service V2 (IMDSv2)

Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).MetabadgerPurpose and functionalityDiagnose and evaluate your current usage of the AWS Instance Metadata...

February 23, 2022Limelighter - A Tool For Generating Fake Code Signing Certificates Or Signing Real Ones

A tool which creates a spoof code signing certificates and sign binaries and DLL files to help evade EDR products and avoid MSS and sock scruitney. LimeLighter can also use...

February 23, 2022PortBender - TCP Port Redirection Utility

  PortBender is a TCP port redirection utility that allows a red team operator to redirect inbound traffic destined for one TCP port (e.g., 445/TCP) to another TCP port (e.g., 8445/TCP)....

February 23, 2022PowerShx - Run Powershell Without Software Restrictions

Unmanaged PowerShell execution using DLLs or a standalone executable.IntroductionPowerShx is a rewrite and expansion on the PowerShdll project. PowerShx provide functionalities for bypassing AMSI and running PS Cmdlets.FeaturesRun Powershell with...

February 23, 2022SubCrawl - A Modular Framework For Discovering Open Directories, Identifying Unique Content Through Signatures And Organizing The Data With Optional Output Modules, Such As MISP

SubCrawl is a framework developed by Patrick Schläpfer, Josh Stroschein and Alex Holland of HP Inc?s Threat Research team. SubCrawl is designed to find, scan and analyze open directories. The...

February 23, 2022SysFlow - Cloud-native System Telemetry Pipeline

This repository hosts the documentation and issue tracker for all SysFlow projects.Quick referenceDocumentation:the SysFlow DocumentationWhere to get help:the SysFlow Community SlackWhere to file issues:the github issue trackerSource of this description:repo's...

Archives
Categories
Tags
Bugbounty Cybersecurity Devsecops Dfir Distribution golang Information Gathering Infosec Kali Kali Linux Kerberos Linux Malware Analysis Malware Detection Microsoft mimikatz msfvenom NTLM OSINT Payload Penetration Testing Pentest Tool Pentesting Post Exploitation PowerShell Privilege Escalation Processes Python Python3 Recon Reconnaissance Red Team Red Teaming Redteam Redteam Tools Remote Research Reverse Engineering Scan Scanner Scanning Scripts Security Security Tools Shellcode SMB Spoofing SSH Static Analysis Subdomain Syscalls Testing Threat Hunting Threat Intelligence Toolkit Traffic Username vulnerabilities Vulnerability Vulnerability Scanners Vulnerable Win32 Windows Windows 10 Wireshark Wordlist XSS Yara Blueteam Subdomains Windows Defender Wrapper Redteaming Techniques