APCLdr : Payload Loader With Evasion Features

0

APCLdr is a Payload Loader With Evasion Features. Features: no crt functions imported indirect syscalls using HellHall api hashing using CRC32 hashing algorithm payload encryption using rc4 - payload is saved in .rsrc Payload injection using APC calls - alertable thread Payload execution using APC - alertable thread Execution delation using MsgWaitForMultipleObjects - edit this the total size is 8kb + the payload size compatible with LLVM (clang-cl) Option Usage: Use...

PortexAnalyzerGUI : Graphical Interface For PortEx

0

PortexAnalyzerGUI is a Graphical interface for PortEx, a Portable Executable and Malware Analysis Library Features Header information from: MSDOS Header, Rich Header, COFF File Header, Optional Header, Section Table PE Structures: Import Section, Resource Section, Export Section, Debug Section Scanning for file format anomalies Visualize file structure, local entropies and byteplot, and save it as PNG Calculate Shannon Entropy, Imphash, MD5, SHA256, Rich and RichPV...

XSS Automation – Tool to Identify and Exploit cross-site scripting (XSS) Vulnerabilities

0
XSS Automation

The XSS-Scanner is a tool designed to detect cross-site scripting (XSS) vulnerabilities, widely recognized as among the most common and severe web application security weaknesses. These vulnerabilities are so significant that they are given their chapter in the OWASP Top 10 project and are actively sought after by many bug bounty programs. What is XSS(Cross-Site Scripting )? Without proper validation, an attacker...

Invoke-PSObfuscation : An In-Depth Approach To Obfuscating the PowerShell Payload On Windows Or Kali Linux

0

Invoke-PSObfuscation is an in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux. Traditional obfuscation techniques tend to add layers to encapsulate standing code, such as base64 or compression. These payloads do continue to have a varied degree of success, but they have become trivial to extract the intended payload and some...

Cybersecurity 101: Understanding the Basics of Online Security

0

With the rise of technology connecting the world, the importance of online security has never been more imperative. Cybersecurity refers to the safeguarding of electronic devices, networks, and confidential data against undesired access, theft, or harm. This article will present an overview of cybersecurity fundamentals and vital guidelines to ensure your online protection. Passwords Building strong passwords is an essential component...

Blackbird – OSINT Tool to Find Accounts Using Username

0

Blackbird is a user name enumeration tool developed by Cyber Hunter Lab. This is one of the OSINT tools to find usernames across social media websites. What is OSINT? Open-source intelligence (OSINT) methods involve collecting, analyzing, and disseminating publicly available information to address specific intelligence requirements. This information is gathered from diverse sources and distributed to the appropriate audience at the appropriate...

GPT_Vuln-analyzer : Uses ChatGPT API To Create Vulnerability Reports Based On Nmap Scan

0
GPT_Vuln-analyzer

GPT_Vuln-analyzer uses ChatGPT API and Python-Nmap module to use the GPT3 model to create vulnerability reports based on Nmap scan data. This is a Proof Of Concept application demonstrating how AI can generate accurate results for vulnerability analysis and allows further utilization of the already super helpful ChatGPT. The tool supports both Windows and Linux. Requirements Python 3.10 All the packages mentioned in...

Ator : Authentication Token Obtain and Replace Extender

0

The plugin is created to help automated scanning using Burp in the following scenarios: Access/Refresh token Token replacement in XML,JSON body Token replacement in cookiesThe above can be achieved using complex macro, session rules or Custom Extender in some scenarios. The rules become tricky and do not work in scenarios where the replacement text is either JSON, XML. Key advantages: We have also achieved...

Fingerprintx – Tool to Fingerprint Services Running on Ports

0
Fingerprintx

Fingerprintx is a port scanner tool that helps to find the open ports and to fingerprintx the services running in the port. What is the Open Port Scanner? The open port scanner examines the external IP address and detects open ports on the connection. It aims to identify if port forwarding is correctly configured or if a firewall obstructs server applications. Common Ports 20...

NimPlant : A Light-Weight First-Stage C2 Implant Written In Nim

0

NimPlant is a light first-stage C2 implant written in Nim and Python Feature Overview Lightweight and configurable implant written in the Nim programming language Pretty web GUI that will make you look cool during all your ops Encryption and compression of all traffic by default, obfuscates static strings in implant artefacts Support for several implant types, including native binaries (exe/dll), shellcode or self-deleting executables Wide...