Doldrums : A Flutter/Dart Reverse Engineering Tool
Doldrums is a reverse engineering tool for Flutter apps targetting Android. Concretely, it is a parser and information extractor for the Flutter/Dart Android binary, conventionally named libapp.so, for all Dart version 2.10 releases. When run, it outputs a full dump of all classes present in the isolate snapshot. The tool is currently in beta, and missing some deserialization routines and class information....
Rz-Ghidra : Deep Ghidra Decompiler And Sleigh Disassembler Integration For Rizin
Rz-Ghidra is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. This project was presented, initially for radare2, at r2con 2019 as part of the Cutter talk: https://youtu.be/eHtMiezr7l8?t=950 Installing An...
Domhttpx : A Google Search Engine Dorker With HTTP Toolkit Built With Python, Can Make It Easier For You To Find Many URLs/IPs At Once With Fast Time
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time. Install git clone https://github.com/naufalardhani/domhttpx.gitcd domhttpxpip3 install -r requirements.txtpython3 domhttpx.py --help Usage Flags This will display help for the tool. Here are all the switches it supports. FlagDescriptionExample-ip, --only-ipShow output as IP onlydomhttpx --only-ip-od, --only-domainShow output as domain onlydomhttpx --only-domain-rp,...
PowerShell Armoury : A PowerShell Armoury For Security Guys And Girls
PowerShell Armoury is meant for pentesters, "insert-color-here"-teamers and everyone else who uses a variety of PowerShell tools during their engagements. It allows you to download and store all of your favourite PowerShell scripts in a single, encrypted file. You do not have to hassle with updating Rubeus, PowerView, manually. Just create a configuration file once or use the default...
TSharkVM : TShark + ELK Analytics Virtual Machine
tsharkVM, this project builds virtual machine which can be used for analytics of tshark -T ek (ndjson) output. The virtual appliance is built using vagrant, which builds Debian 10 with pre-installed and pre-configured ELK stack. After the VM is up, the process is simple: decoded pcaps (tshark -T ek output / ndjson) are sent over TCP/17570 to the VMELK stack in VM will process...
CSIRT-Collect : PowerShell Script To Collect Memory And (Triage) Disk Forensics
CSIRT-Collect is a PowerShell script to collect memory and (triage) disk forensics for incident response investigations. The script leverages a network share, from which it will access and copy the required executables and subsequently upload the acquired evidence to the same share post-collection. Permission requirements for said directory will be dependent on the nuances of the environment and what credentials are...
Cerbrutus : Network Brute Force Tool, Written In Python
Cerbrutus is a Modular brute force tool written in Python, for very fast password spraying SSH, and FTP and in the near future other network services. COMING SOON: SMB, HTTP(s) POST, HTTP(s) GET, HTTP BASIC AUTH Thanks to @0dayctf, Rondons, Enigma, and 001 for testing and contributing Installation cd /optgit clone https://github.com/Cerbrutus-BruteForcer/cerbrutus Usage python3 /opt/cerbrutus/cerbrutus.py --helpusage: cerbrutus.py -U USERS -P PASSWORDS ]] Host...
Ruse : Mobile Camera-Based Application That Attempts To Alter Photos To Preserve Their Utility To Humans While Making Them Unusable For Facial Recognition Systems
Ruse is a mobile camera-based application that attempts to alter photos to preserve their utility to humans while making them unusable for facial recognition systems. Installation Easy Method: Wait and download app from appropriate app store. Download and run ios app via XCode (see Development setup for more detail) Usage Example App is developed as a camera-based app, allowing for the modification...
LightMe : HTTP Server Serving Obfuscated Power shell Scripts/Payloads
LightMe is a Simple HTTP Server serving Power shell Scripts/Payloads after Obfuscate them and run obfuscation as a service in background in order to keep obfuscate the payloads which giving almost new obfuscated payload on each HTTP request. Main Features Obfuscate all power shell files within a specific directoryHTTP Server to serve the obfuscated Power shell FilesBackground ObfuscatorAlmost new Payload on...
Rtl_433 : Program To Decode Radio Transmissions From Devices On The ISM Bands (And Other Frequencies)
Rtl_433 (despite the name) is a generic data receiver, mainly for the 433.92 MHz, 868 MHz (SRD), 315 MHz, 345 MHz, and 915 MHz ISM bands. The official source code is in the https://github.com/merbanan/rtl_433/ repository. For more documentation and related projects see the https://triq.org/ site. It works with RTL-SDR and/or SoapySDR. Actively tested and supported are Realtek RTL2832 based DVB dongles (using RTL-SDR) and LimeSDR (LimeSDR USB and LimeSDR mini engineering...