Adding An Exploit – How To Integrate And Manage New Exploits In BlueToolkit

0

To add an exploit one has to go through a similar process as with the hardware profile, but in the case of the exploits, there are more options to provide and set. If a new exploit needs a new hardware support then you first need to add a hardware profile, otherwise, you should use the default hardware profile. To add...

Flipper – Your Ultimate Guide To Resources, Codes, And Community Support

0

The vibrant world of Flipper Zero, a playground where innovation meets utility. This article is your gateway to exploring the extensive resources available for Flipper Zero enthusiasts. From Infrared codes to essential repositories and engaging community discussions, we cover everything to enhance your experience. Whether you're a novice looking to understand the basics or an experienced user diving deeper,...

BunkerWeb – Revolutionizing Web Security With Advanced Firewall Capabilities

0

BunkerWeb is a next-generation and open-source Web Application Firewall (WAF). Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own...

EDR Telemetry – Capabilities Of Products A Comparative Analysis

0

This repo provides a list of telemetry features from EDR products and other endpoint agents such as Sysmon broken down by category. The main motivation behind this project is to enable security practitioners to compare and evaluate the telemetry potential from those tools while encouraging EDR vendors to be more transparent about the telemetry features they do provide to their users and customers. Besides...

Adding A Hardware Profile : A Step-by-Step Tutorial For System Configuration

0

If you need to add new hardware you have to follow the following process: Create a hardware profile {name}.yaml file and name it as you wish. For example, default.yaml which should be stored in the hardware directory Then add variables to the profile description using YAML. Each variable has its role during processing. They are described in "Hardware parameters documentation" name: "default" description:...

dnsx – A Comprehensive DNS Toolkit For Advanced Network Probing

0

dnsx is a fast and multi-purpose DNS toolkit designed for running various probes through the retryabledns library. It supports multiple DNS queries, user supplied resolvers, DNS wildcard filtering like shuffledns etc. Features Simple and Handy utility to query DNS records. A, AAAA, CNAME, PTR, NS, MX, TXT, SRV, SOA query support DNS Resolution / Brute-force support Custom resolver input support Multiple resolver format (TCP/UDP/DOH/DOT) support stdin and stdout support Automatic wildcard handling support Installation Instructions dnsx requires go1.21 to install successfully. Run the following command to install the latest version: go install...

MEID-SignIns-TorExitNodes : Leveraging Microsoft Sentinel To Monitor And Manage Tor Network Access

0

This KQL query retrieves all Tor exit nodes from the official tor project website. Tor exit nodes are the gateways of the communication flow between the Tor client and the destination server (after leaving the Tor network). Any request coming from one of these IP addresses indicates that the request came from the Tor network. This query can be used...

MultCheck : A User-Friendly, Open-Source Malware AV Testing Tool

0

An innovative, open-source tool designed to streamline malware analysis by testing the effectiveness of multiple antivirus (AV) engines simultaneously. Developed by the resourceful @Pengrey, MultCheck stands out for its user-friendly interface and customizable framework, allowing users to easily integrate new AV engines as needed. Whether you're a cybersecurity professional or an enthusiast, MultCheck provides a practical solution for assessing...

CLay – Enhancing Web Security hrough Deceptive Reverse Proxies

0

CLay offers a unique and powerful feature that goes beyond traditional security measures. CLay takes deception to a new level by mimicking the appearance of a website with information from a different framework. The primary objective is to mislead and deceive potential attackers, leading them to gather false information about the web application. Features Request filtering by User Agent HTML Comment Filtering Informative...

Entraspray – Enhancing Password Spraying Tools For Microsoft Azure Security

0

Entraspray is a rewrite of MSOLSpray in python. The main purpose of this tool remains the same: to perform password spraying against Microsoft Azure accounts while also providing detailed information about account status and errors; such as if MFA is enabled, if a tenant or user doesn't exist, if the account is locked or disabled and more. Enhancements: The script will remove "compromised"...