QRExfiltrate : Tool To Convert Any Binary File Into A QRcode Movie

QRExfiltrate tool is a command line utility that allows you to convert any binary file into a QRcode movie. The data can then be reassembled visually allowing exfiltration of data in air gapped systems. It was designed as a proof of concept to demonstrate weaknesses in DLP software; that is, the assumption that data will …

PortexAnalyzerGUI : Graphical Interface For PortEx

PortexAnalyzerGUI is a Graphical interface for PortEx, a Portable Executable and Malware Analysis Library Features Supported OS and JRE I test this program on Linux and Windows. But it should work on any OS with JRE version 9 or higher. Future I will be including more and more features that PortEx already provides. These features …

Invoke-PSObfuscation : An In-Depth Approach To Obfuscating the PowerShell Payload On Windows Or Kali Linux

Invoke-PSObfuscation is an in-depth approach to obfuscating the individual components of a PowerShell payload whether you’re on Windows or Kali Linux. Traditional obfuscation techniques tend to add layers to encapsulate standing code, such as base64 or compression. These payloads do continue to have a varied degree of success, but they have become trivial to extract …

GPT_Vuln-analyzer : Uses ChatGPT API To Create Vulnerability Reports Based On Nmap Scan

GPT_Vuln-analyzer uses ChatGPT API and Python-Nmap module to use the GPT3 model to create vulnerability reports based on Nmap scan data. This is a Proof Of Concept application demonstrating how AI can generate accurate results for vulnerability analysis and allows further utilization of the already super helpful ChatGPT. The tool supports both Windows and Linux. …

Ator : Authentication Token Obtain and Replace Extender

The plugin is created to help automated scanning using Burp in the following scenarios: Key advantages: The inspiration for the plugin is from ExtendedMacro plugin: https://github.com/FrUh/ExtendedMacro Getting Started Prerequisites For usage with test application (Install this testing application (Tiredful application) from https://github.com/payatu/Tiredful-API) Steps Error Pattern: Totally there are 4 different ways you can specify the …

NimPlant : A Light-Weight First-Stage C2 Implant Written In Nim

NimPlant is a light first-stage C2 implant written in Nim and Python Feature Overview Instructions Installation Getting Started Configuration Before using NimPlant, create the configuration file config.toml. It is recommended to copy config.toml.example and work from there. An overview of settings is provided below. Category Setting Description server ip The IP that the C2 web …

FindUncommonShares A Python Equivalent Of PowerView’s Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains

FindUncommonShares.py is a Python equivalent of PowerView’s Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains. Features Usage Examples : Each JSON entry looks like this: { “computer”: { “fqdn”: “DC01.LAB.local”, “ip”: “192.168.1.1” }, “share”: { “name”: “ADMIN$”, “comment”: “Remote Admin”, “hidden”: true, “uncpath”: “\\\\192.168.1.46\\ADMIN$\\”, “type”: { “stype_value”: 2147483648, “stype_flags”: [ “STYPE_DISKTREE”, “STYPE_TEMPORARY” …

CertVerify : A Scanner That Files With Compromised Or Untrusted Code Signing Certificates

CertVerify is a scanner that files with compromised or untrusted code signing certificates written in python. The CertVerify is a tool designed to detect executable files (exe, dll, sys) that have been signed with untrusted or leaked code signing certificates. The purpose of this tool is to identify potentially malicious files that have been signed …

CertWatcher : A Tool For Capture And Tracking Certificate Transparency Logs, Using YAML Templates Based DSL

CertWatcher is a tool for capture and tracking certificate transparency logs, using YAML templates based DSL. CertWatcher is a tool for capture and tracking certificate transparency logs, using YAML templates. The tool helps to detect and analyze phishing websites and regular expression patterns, and is designed to make it easy to use for security professionals …