Local KDC For Windows – Implementing Kerberos Authentication Without Domain Membership
This is an example program that can run a Kerberos Key Distribution Center (KDC) on a Windows host and have Windows authenticate to that without joining it to a domain. The code in here is a proof of concept and does not cover all use cases. How It Works Contrary to popular belief, Windows does not need to be joined to...
Checking PCAP Data – Essential Tools And Methods For Cybersecurity Analysis
In this guide, we delve into the essentials of checking PCAP data for cybersecurity professionals. Learn how to effectively use tools like Wireshark and scripts for Braktooth and Internalblue exploits. This article provides a step-by-step approach to accessing, reviewing, and analyzing log and report data, equipping you with the necessary skills to enhance your cybersecurity toolkit. Reviewing Log Data log data...
Hardware YAML DSL – A Guide To Specifications
In the ever-evolving landscape of cybersecurity, the configuration and management of hardware profiles are crucial for effective security protocols. The Hardware YAML DSL (Domain Specific Language) provides a structured format for defining and automating these profiles within security toolkits. This article delves into the specifics of setting up hardware profiles using YAML, detailing key attributes like name, description, and...
Exploit YAML DSL – Advanced Configurations For Bluetooth Vulnerability Testing
Dives into the intricate world of YAML-based Domain Specific Language (DSL) used for defining and managing exploits in security testing environments. This article explores how YAML DSL facilitates precise configuration and automation of tools targeting Bluetooth vulnerabilities, showcasing examples like Internalblue and Braktooth to illustrate practical applications. Stay tuned for an in-depth analysis of cutting-edge security exploitation techniques. name: "internalblue_CVE_2018_5383_Invalid" author:...
Contributing Your Work – A Guide To Submitting Exploits On GitHub
To contribute your work to the project you need to create a pull request on the Github where it is hosted. The pull request should contain all needed information - such as an exploit itself, exploit prerequisites, exploit YAML profile if needed hardware profile, hardware prerequisites and if possible needed hardware verification code. The pull request would be inspected...
Bypass Bot Detection – Enhancing Burp Suite With TLS Cipher Mutation
In the ever-evolving landscape of cybersecurity, staying ahead of detection mechanisms is crucial. This article explores a Burp Suite extension that ingeniously mutates TLS ciphers to bypass TLS fingerprint-based bot detection. Learn how to install and leverage this tool to enhance your security testing capabilities effectively. Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection Usage Install the extension...
Adding An Exploit – How To Integrate And Manage New Exploits In BlueToolkit
To add an exploit one has to go through a similar process as with the hardware profile, but in the case of the exploits, there are more options to provide and set. If a new exploit needs a new hardware support then you first need to add a hardware profile, otherwise, you should use the default hardware profile. To add...
Flipper – Your Ultimate Guide To Resources, Codes, And Community Support
The vibrant world of Flipper Zero, a playground where innovation meets utility. This article is your gateway to exploring the extensive resources available for Flipper Zero enthusiasts. From Infrared codes to essential repositories and engaging community discussions, we cover everything to enhance your experience. Whether you're a novice looking to understand the basics or an experienced user diving deeper,...
BunkerWeb – Revolutionizing Web Security With Advanced Firewall Capabilities
BunkerWeb is a next-generation and open-source Web Application Firewall (WAF). Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own...
EDR Telemetry – Capabilities Of Products A Comparative Analysis
This repo provides a list of telemetry features from EDR products and other endpoint agents such as Sysmon broken down by category. The main motivation behind this project is to enable security practitioners to compare and evaluate the telemetry potential from those tools while encouraging EDR vendors to be more transparent about the telemetry features they do provide to their users and customers. Besides...