February 23, 2022Hyenae-Ng - An Advanced Cross-Platform Network Packet Generator And The Successor Of Hyenae

Hyenae NG (Next Generation) is a re-write of the original Hyenae tool which was originally published back in the year 2010.Besides switching from C to C++, using modern design concepts,...

February 23, 2022JVMXRay - Make Java Security Events Of Interest Visible For Analysis

  JVMXRay is a technology for monitoring access to system resources within the Java Virtual Machine. It?s designed with application security emphasis but some will also find it beneficial for software...

February 23, 2022Kube-Applier - Enables Automated Deployment And Declarative Configuration For Your Kubernetes Cluster

kube-applier is a service that enables continuous deployment of Kubernetes objects by applying declarative configuration files from a Git repository to a Kubernetes cluster.kube-applier runs as a Pod in your...

February 23, 2022Kubernetes-Goat - Is A "Vulnerable By Design" Kubernetes Cluster. Designed To Be An Intentionally Vulnerable Cluster Environment To Learn And Practice Kubernetes Security

          The Kubernetes Goat is designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security. Refer to https://madhuakula.com/kubernetes-goat for the guide.     Show us some     Please feel free to send us...

February 23, 2022Msticpy - Microsoft Threat Intelligence Security Tools

Microsoft Threat Intelligence Python Security Tools.msticpy is a library for InfoSec investigation and hunting in Jupyter Notebooks. It includes functionality to:query log data from multiple sourcesenrich the data with Threat...

February 23, 2022Nosferatu - Lsass NTLM Authentication Backdoor

Lsass NTLM Authentication BackdoorHow it WorksFirst, the DLL is injected into the lsass.exe process, and will begin hooking authentication WinAPI calls. The targeted function is MsvpPasswordValidate(), located in NtlmShared.dll. In...

February 23, 2022pwnSpoof - Generates realistic spoofed log files for common web servers with customisable attack scenarios

pwnSpoof (from Punk Security) generates realistic spoofed log files for common web servers with customisable attack scenarios.Every log bundle is unique and completely customisable, making it perfect for generating CTF...

February 23, 2022Registry-Recon - Cobalt Strike Aggressor Script That Performs System/AV/EDR Recon

Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon.Author: Jess HiresDescriptionAs a red-team practitioner, we are often using tools that attempt to fingerprint details about a compromised system, preferably in the...

February 23, 2022SillyRAT - A Cross Platform Multifunctional (Windows/Linux/Mac) RAT

A Cross Platform multifunctional (Windows/Linux/Mac) RAT.Getting StartedDescriptionA cross platform RAT written in pure Python. The RAT accept commands alongside arguments to either perform as the server who accepts connections or...

February 23, 2022Stacs - Static Token And Credential Scanner

Static Token And Credential ScannerWhat is it?STACS is a YARA powered static credential scanner which suports binary file formats, analysis of nested archives, composable rulesets and ignore lists, and SARIF...

Archives
Categories
Tags
Bugbounty Cybersecurity Devsecops Dfir Distribution golang Information Gathering Infosec Kali Kali Linux Kerberos Linux Malware Analysis Malware Detection Microsoft mimikatz msfvenom NTLM OSINT Payload Penetration Testing Pentest Tool Pentesting Post Exploitation PowerShell Privilege Escalation Processes Python Python3 Recon Reconnaissance Red Team Red Teaming Redteam Redteam Tools Remote Research Reverse Engineering Scan Scanner Scanning Scripts Security Security Tools Shellcode SMB Spoofing SSH Static Analysis Subdomain Syscalls Testing Threat Hunting Threat Intelligence Toolkit Traffic Username vulnerabilities Vulnerability Vulnerability Scanners Vulnerable Win32 Windows Windows 10 Wireshark Wordlist XSS Yara Blueteam Subdomains Windows Defender Wrapper Redteaming Techniques