WhiteBeam : Transparent Endpoint Security

0

WhiteBeam is a Transparent endpoint security Features Block and detect advanced attacksModern audited cryptography: RustCrypto for hashing and encryptionHighly compatible: Development focused on all platforms (incl. legacy) and architecturesSource available: Audits welcomeReviewed by security researchers with combined 100+ years of experience Installation WhiteBeam is currently unavailable for installation due to backwards-incompatible security enhancements for 0.3. Check back soon! From Packages (Linux) Distro-specific packages have not been released...

Pulsar : Data Exfiltration And Covert Communication Tool

0

Pulsar is a tool for data exfiltration and covert communication that enable you to create a secure data transfer, a bizarre chat or a network tunnel through different protocols, for example you can receive data from tcp connection and resend it to real destination through DNS packets  Setting up Pulsar First, getting the code from repository and compile it with following...

PacketStreamer : Distributed Tcpdump For Cloud Native Environments

0

PacketStreamer is a high-performance remote packet capture and collection tool. It is used by Deepfence's ThreatStryker security observability platform to gather network traffic on demand from cloud workloads for forensic analysis. Primary design goals: Stay light, capture and stream, no additional processingPortability, works across virtual machines, Kubernetes and AWS Fargate. Linux and Windows PacketStreamer sensors are started on the target servers. Sensors capture traffic, apply filters, and...

Blackbird : An OSINT Tool To Search For Accounts By Username In 101 Social Networks

0

An OSINT tool to search fast for accounts by username across 142 sites. The Lockheed SR-71 "Blackbird" is a long-range, high-altitude, Mach 3+ strategic reconnaissance aircraft developed and manufactured by the American aerospace company Lockheed Corporation. Setup Clone the repository git clone https://github.com/p1ngul1n0/blackbirdcd blackbird Install requirements pip install -r requirements.txt Usage Search by username python blackbird.py -u username Run WebServer python blackbird.py --web Read results file python blackbird.py -f username.json List supportted sites python...

AutoPWN Suite : Project For Scanning Vulnerabilities And Exploiting Systems Automatically

0

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. Features Fully automatic! (Use -y flag to enable)Detect network IP range without any user input.Vulnerability detection based on version.Web app vulnerability testing. (Only LFI for now)Get information about the vulnerability right from your terminal.Automatically download exploit related with vulnerability.Noise mode for creating a noise on the network.Evasion mode for being sneaky.Automatically...

Offensive-Azure : Collection Of Offensive Tools Targeting Microsoft Azure

0

Offensive-Azure is a Collection of offensive tools targeting Microsoft Azure written in Python to be platform agnostic. The current list of tools can be found below with a brief description of their functionality. ./Device_Code/device_code_easy_mode.pyGenerates a code to be entered by the target userCan be used for general token generation or during a phishing/social engineering campaign../Access_Tokens/token_juggle.pyTakes in a refresh token in...

Socialhunter : Crawls The Website And Finds Broken Social Media Links That Can Be Hijacked

0

Socialhunter, Crawls the given URL and finds broken social media links that can be hijacked. Broken social links may allow an attacker to conduct phishing attacks. It also can cost a loss of the company's reputation. Broken social media hijack issues are usually accepted on the bug bounty programs. Installation From Binary You can download the pre-built binaries from the releases page and run....

Nipe : An Engine To Make Tor Network Your Default Gateway

0

Nipe is an engine to make Tor Network your default gateway. The Tor project allows users to surf the Internet, chat and send instant messages anonymously through its own mechanism. It is used by a wide variety of people, companies and organizations, both for lawful activities and for other illicit purposes. Tor has been largely used by intelligence agencies, hacking...

Sentinel-Attack : Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel

0

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel Overview Sentinel ATT&CK provides the following tools: An ARM template to automatically deploy Sentinel ATT&CK to your Azure environmentA Sysmon configuration file compatible with Azure Sentinel and mapped to specific ATT&CK techniquesA Sysmon log parser mapped against the OSSEM data model117 ready-to-use Kusto detection rules covering 156 ATT&CK techniquesA Sysmon threat hunting workbook inspired...

AzureRT : A Powershell Module Implementing Various Azure Red Team Tactics

0

AzureRT is a Powershell module implementing various cmdlets to interact with Azure and Azure AD from an offensive perspective. Helpful utilities dealing with access token based authentication, switching from Az to AzureAD and az cli interfaces, easy to use pre-made attacks such as Runbook-based command execution and more. The Most Valuable Cmdlets This toolkit brings lots of various cmdlets. This section highlights the most important & useful ones. Typical...