Workflow – Comprehensive Guide To Using BlueToolkit For Bluetooth Vulnerability Testing

The toolkit has several ways it could be used, due to its modular nature, but the main feature of it is to test the Bluetooth Classic enabled device for possible known vulnerabilities. The modular nature of the toolkit allows a user to test either a specific vulnerability, all of them at once or a specific …

CLI Usage : Command-Line Mastery With The BlueKit Toolkit

Explore the comprehensive command-line interface (CLI) of the BlueKit toolkit designed for cybersecurity professionals. This article delves into the various CLI commands and options available, providing detailed explanations on how to effectively manage and deploy exploits. Whether you’re checking system setups or running targeted exploits, this guide equips you with the necessary knowledge to leverage …

HackSys Extreme Vulnerable Driver (HEVD) – BufferOverflowNonPagedPoolNx Exploit

This repository contains an exploit for the BufferOverflowNonPagedPoolNx vulnerability in HackSys Extreme Vulnerable Driver (HEVD). The exploit targets Windows 10 Version 22H2 (OS Build 19045.3930) and demonstrates a technique to achieve privilege escalation from a low-integrity process to SYSTEM. Exploit Overview The exploit leverages the BufferOverflowNonPagedPoolNx vulnerability to create a “ghost chunk” through Aligned Chunk Confusion in the NonPagedPoolNx region. This ghost …

PPLBlade: Advanced Memory Dumping and Obfuscation Tool

Protected Process Dumper Tool that support obfuscating memory dump and transferring it on remote workstations without dropping it onto the disk. Key functionalities: Overview of the techniques, used in this tool can be found here Note that PROCEXP15.SYS is listed in the source files for compiling purposes. It does not need to be transferred on …

MemFiles : Enhancing CobaltStrike With In-Memory File Management

MemFiles is a toolkit for CobaltStrike that enables Operators to write files produced by the Beacon process into memory, rather than writing them to disk on the target system. It has been successfully tested on Windows 7, 10, and 11; corresponding server versions should work without issue. MemFiles is restricted to x64 Beacons. It accomplishes …

Fileless ELF Execution – Running Binaries In Memory With FEE

This Python script generates interpreted code which creates the supplied ELF as a file in memory and executes it (without tmpfs). This makes it possible to execute binaries without leaving traces on the disk. The technique used for this is explained here. With default options for each interpreter, running binaries using fee does not write to disk whatsoever. …

ROP ROCKET – The Next Evolution Of ROP Chain Generation

This new, advanced ROP framework made it debute at at DEF CON 31 with some unprecedented capabilities. ROCKET generates several types of chains, and it provides new patterns or techniques. Please note that this is still a work in progress, with some updated and enhanced capabilities to be added. Updates should be regular. If you …

IconJector – Exploiting Windows Explorer With DLL Injection Through Icon Changes

Firstly, a folder is created in the temp directory, and the properties of the folder are opened using SHObjectProperties. To retrieve the handle of the window independently of the system language, EnumWindows is used with a callback function that checks for the distinct folder name in every open window.  Through the properties page, the change …

Binary Exploitation Notes – Techniques, Resources, And More

Dive into the world of binary exploitation with this comprehensive guide. Whether you’re a beginner eager to understand stack techniques or looking to explore introductory heap exploits, this blog has everything you need. Alongside detailed notes, you’ll find vulnerable binaries to practice your skills. Join me, Andrej Ljubic, as we unravel the complexities of binary …

Pacu – A Comprehensive Guide To The AWS Exploitation Framework

Pacu is an open source AWS exploitation framework created and maintained by Rhino Security Labs to assist in offensive security testing against cloud environments. Pacu allows penetration testers to exploit configuration flaws within an AWS environment using an extensible collection of modules with a diverse feature-set. Current modules enable a range of attacks, including user …