bloodyAD : Active Directory Privilege Escalation Framework

0

bloodyAD.py is an Active Directory privilege escalation swiss army knife Description This tool can perform specific LDAP/SAMR calls to a domain controller in order to perform AD privesc. bloodyAD supports authentication using cleartext passwords, pass-the-hash, pass-the-ticket or certificates and binds to LDAP services of a domain controller to perform AD privesc. It is designed to be used transparently with a SOCKS proxy. Installation First if you run...

Slicer : Automate The Boring Process Of APK Recon

0

Slicer accepts a path to an extracted APK file and then returns all the activities, receivers, and services which are exported and have null permissions and can be externally provoked. Note: The APK has to be extracted via jadx or apktool. Features Check if the APK has set the android:allowbackup to trueCheck if the APK has set the android:debuggable to true.Return all the activities, services and broadcast receivers which are exported and have...

SharpNamedPipePTH : Pass The Hash To A Named Pipe For Token Impersonation

0

SharpNamedPipePTH is a C# tool to use Pass-the-Hash for authentication on a local Named Pipe for user Impersonation. You need a local administrator or SEImpersonate rights to use this. There is a blog post for explanation: https://s3cur3th1ssh1t.github.io/Named-Pipe-PTH/ It is heavily based on the code from the project Sharp-SMBExec. I faced certain Offensive Security project situations in the past, where I already had the...

PSAsyncShell : PowerShell Asynchronous TCP Reverse Shell

0

PSAsyncShell is an Asynchronous TCP Reverse Shell written in pure PowerShell. Unlike other reverse shells, all the communication and execution flow is done asynchronously, allowing to bypass some firewalls and some countermeasures against this kind of remote connections. Additionally, this tool features command history, screen wiping, file uploading and downloading, information splitting through chunks and reverse Base64 URL encoded traffic. Requirements PowerShell 4.0 or...

Pax : CLI Tool For PKCS7 Padding Oracle Attacks

0

Pax, Exploit padding oracles for fun and profit! Pax (PAdding oracle eXploiter) is a tool for exploiting padding oracles in order to: Obtain plaintext for a given piece of CBC encrypted data.Obtain encrypted bytes for a given piece of plaintext, using the unknown encryption algorithm used by the oracle. This can be used to disclose encrypted session information, and often to bypass...

SCodeScanner : Stands For Source Code Scanner Where The User Can Scans The Source Code For Finding The Critical Vulnerabilities

0

SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities. The main objective for this scanner is to find the vulnerabilities inside the source code before code gets published in Prod. Features Supported PHP LanguageSupported YAML LanguagePass results to bug tracking services like Jira also Slack (Sending files to group to multiple people at once).Gives results...

evilgophish : Combination Of Evilginx2 And GoPhish

0

evilgophish is a combination Of Evilginx2 And GoPhish As a penetration tester or red teamer, you may have heard of evilginx2 as a proxy man-in-the-middle framework capable of bypassing two-factor/multi-factor authentication. This is enticing to us to say the least, but when trying to use it for social engineering engagements, there are some issues off the bat. I will highlight the two main...

xmap : Performing Internet-wide IPv6 & IPv4 Network Research Scanning

0

xmap a tool for Performing Internet-wide IPv6 & IPv4 Network Research Scanning Installing and Building XMap Installing via Package Manager XMap operates on GNU/Linux, macOS, and BSD. Installing with the most OS package managers is not integrated yet. OSFedora 19+ or EPEL 6+-Debian 8+ or Ubuntu 14.04+-Gentoo-macOS (using Homebrew)-Arch Linux- Building from Source Installing XMap Dependencies XMap has the following dependencies: CMake - Cross-platform, open-source build systemGMP - Free library for...

gokart : Static Analysis Tool For Securing Go code

0

GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go source code. It is capable of tracing the source of variables and function arguments to determine whether input sources are safe, which reduces the number of false positives compared to other Go security scanners. For instance, a SQL query...

EyeWitness : Take Screenshots Of Websites

0

EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known. EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The...