IAT-Tracer V2 : Streamlining API Function Tracing For Enhanced Cybersecurity

0

IAT-Tracer V2 is a plugin for Tiny-Tracer framework (by @hasherezade) for automatically detecting and resolving functions' parameters out of the IAT or trace logs (.tag files) of PE files. The plugin has a GUI that allows the user to choose what imported or called functions to trace and watch and then automatically fills the parameters (library, function's name, and the number...

Gouge – The Essential Burp Suite Extension For URL Extraction

0

Gouge is a Burp Suite extension to extract or GOUGE all URLs. It is a Burp Suite extension written in Python and uses the Burp Suite API to extract URLs from a webpage & all its JS files too! How To Use Gouge? Download the latest release of Gouge from the releases page. Extract the Gouge zip file to a directory of your...

Microsoft-Analyzer-Suite (Community Edition) : A Deep Dive Into Analyzing Microsoft 365 Security

0

Explore the capabilities of the Microsoft-Analyzer-Suite (Community Edition), a powerful collection of PowerShell scripts designed to enhance your security analysis. This suite provides automated processing of logs from Microsoft 365 and Microsoft Entra ID, leveraging tools developed by Invictus-IR. Dive into the intricacies of these tools and learn how they can bolster your cybersecurity efforts. A collection of PowerShell scripts...

Cloud_Enum – Advancing Cloud Security Through Multi-Cloud OSINT Tools

0

I built this tool in 2019 for a pentest involving Azure, as no other enumeration tools supported it at the time. It grew from there, and I learned a lot while adding features. Building tools is fun, but maintaining tools is hard. I haven't actively used this tool myself in a while, but I've done my best to fix bugs...

EDRPrison – Advanced Evasion Techniques Using Legitimate WFP Drivers

0

EDRPrison leverages a legitimate WFP callout driver, WinDivert, to effectively silence EDR systems. Drawing inspiration from tools like Shutter, FireBlock, and EDRSilencer, this project focuses on network-based evasion techniques. Unlike its predecessors, EDRPrison installs and loads an external legitimate WFP callout driver instead of relying solely on the built-in WFP. Additionally, it blocks outbound traffic from EDR processes by dynamically adding runtime filters...

Using Hardware -Based Exploits : A Comprehensive Guide To Braktooth, Internalblue, And Automated Techniques

0

You need to buy the following hardware to be able to run the exploits: The installation is partially automated in the toolkit. Consult repository for other information. Once you have needed hardware: you need to connect it to your machine Then run the following command ls -la /dev/tty* If you see /dev/ttyUSB0 and /dev/ttyUSB1 then the development board is connected and you can start writing to it To continue Braktooth...

Manual Exploits – Assessing Device Security Through Direct Interaction

0

This check could be used to assess the severity of the attacks. If the target device is pairable even if the user does not navigate to the pairing/discovery menu then such a device has a higher exposure to the threats. It should be noted that previous research showed that Bluetooth MAC addresses could be passively collected with a high probability. To...

Workflow – Comprehensive Guide To Using BlueToolkit For Bluetooth Vulnerability Testing

0

The toolkit has several ways it could be used, due to its modular nature, but the main feature of it is to test the Bluetooth Classic enabled device for possible known vulnerabilities. The modular nature of the toolkit allows a user to test either a specific vulnerability, all of them at once or a specific family of vulnerabilities if...

Awesome Red Teaming – A Comprehensive Guide To Advanced Security Techniques

0

Explore the dynamic world of red teaming with our extensive guide designed for cybersecurity professionals and enthusiasts alike. 'Awesome Red Teaming' offers a treasure trove of resources, techniques, and tools that are essential for mastering adversarial tactics and strategies. This living document is continuously updated to keep pace with the latest in Mitre ATT&CK frameworks and beyond. List of Awesome Red...

Awesome OSINT – A Comprehensive Resource For Cybersecurity Experts

0

A curated list of amazingly awesome open source intelligence tools and resources. Open-source intelligence (OSINT) is intelligence collected from publicly available sources. In the intelligence community (IC), the term "open" refers to overt, publicly available sources (as opposed to covert or clandestine sources). This list is to help all of those who are into Cyber Threat Intellience (CTI), threat hunting, or OSINT....