MSI Dump : A Tool That Analyzes Malicious MSI Installation

0

MSI Dump is a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner. On Macro-enabled Office documents we can quickly use oletools mraptor to determine whether document is malicious. If we want to dissect it further, we could bring in oletools olevba or oledump. To dissect malicious MSI files, so far we had only...

How to Use Social Engineering Toolkit(SET) – A Complete Guide

0

The Social Engineering Toolkit (SET) is a Kali Linux operating system software program. SET is a powerful tool for conducting various social engineering attacks, including phishing, spear-phishing, and other social engineering attacks. Multiple attack vectors: SET provides a variety of attack vectors, including email, SMS, USB, and more. Easy customization: SET makes it easy to customize the attack payloads to suit...

Fingerprintx : Standalone Utility For Service Discovery On Open Ports!

0

Fingerprintx is a standalone Utility For Service Discovery On Open Ports! fingerprintx is a utility similar to httpx that also supports fingerprinting services like as RDP, SSH, MySQL, PostgreSQL, Kafka, etc. fingerprintx can be used alongside port scanners like Naabu to fingerprint a set of ports identified during a port scan. For example, an engineer may wish to scan an...

Apk.Sh : Automating Repetitive Tasks Pulling, Decoding, Rebuilding And Patching An APK

0

Apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK. apk.sh is a Bash script that makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK. Features apk.sh basically uses apktool to disassemble, decode and rebuild resources and some bash to automate the frida...

Decider : Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework

0

Decider is a Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework. Notifications Manual installation for Ubuntu & CentOS is much nicer. Scroll down to Manual Install for details! Will be adding information about hardware requirements soon What is it? The Short A web application that assists network defenders, analysts, and researchers in the...

ThunderCloud : Cloud Exploit Framework

0

ThunderCloud is a Cloud Exploit Framework. Usage python3 tc.py -h _______ _ _ _____ _ ...

Waf-Bypass : Check Your WAF Before An Attacker Does

0

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by Nemesida WAF team with the participation of community. How to run Note: It is forbidden to use for illegal and illegal purposes....

How to Secure your Browsers from Malicious Extensions?

0
Secure your Browsers

In the first half of 2022, 1.3 million users suffered data breaches because of harmful extensions. Malicious extensions are considered major risk factors as they can easily penetrate your endpoints and cause major system compromises. Unsigned and unsafe extensions are considered to be potentially harmful to your browsers. Browser extensions are inherently weak in terms of security. Additionally, the lack of...

QRExfiltrate : Tool To Convert Any Binary File Into A QRcode Movie

0

QRExfiltrate tool is a command line utility that allows you to convert any binary file into a QRcode movie. The data can then be reassembled visually allowing exfiltration of data in air gapped systems. It was designed as a proof of concept to demonstrate weaknesses in DLP software; that is, the assumption that data will leave the system via email,...

HackTools – All-in-one Red Team Browser Extension For Web Pentesters

0
Red Team Browser Extension

The primary responsibility of red teaming is to assess malicious actors and attempt to breach the system genuinely. Red teaming's motto is to mitigate cognitive errors such as groupthink and confirmation bias, which can impede an organization's or individual's decision-making ability. Red teaming is a cybersecurity training approach commonly utilized by private and public sectors. The primary role of the red team...