Chalumeau : Automated, Extendable & Customizable Credential Dumping Tool

0

Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python. Main Features Write your own PayloadsIn-Memory executionExtract Password ListDashboard reporting / Web InterfaceParsing MimikatzDumping Tickets Known Issues Parsing Mimikatz dcsync (working on fix)Bypassing Antivirus and EDRs , you will need to maintain your payloads To Do Encrypted CommunicationAutomated Lateral movementAutomated Password SprayingAutomated Hash Cracking Using git clone https://github.com/cyberstruggle/chalumeau.gitcd chalumeau/chmod +x install.shsudo ./install.sh#Runchmod +x start.shsudo...

gTunnel : A Robust Tunelling Solution Written In Golang

0

gTunnel is a TCP tunneling suite built with golang and gRPC. gTunnel can manage multiple forward and reverse tunnels that are all carried over a single TCP/HTTP2 connection. I wanted to learn a new language, so I picked go and gRPC. Client executable have been tested on windows and linux. Dependencies gTunnel has been tested with Docker version 19.03.6, but any...

TaoWu – A CobaltStrike Toolkit 2020

0

TaoWu is a CobaltStrike toolkit. All the scripts are gathered on the Internet and slightly modified by myself. You can use it under GPLv3. And all on your own risk. Any PR is appreciated. Or you can contact me on E-mail taowuopen@protonmail.com Let's make TaoWu better than ever together. Any contributions can grant you TaoWu's internal version access in the near...

XECA : PowerShell Payload Generator

0

XECA is a project that creates encrypted PowerShell payloads for offensive purposes. Creating position independent shellcode from DLL files is also possible. Install Firstly ensure that rust is installed, then build the project with the following command: cargo build How It Works? Identify and encrypt the payload. Load encrypted payload into a powershell script and save to a file named "launch.txt"The key to...

CWFF : Custom Wordlists For Fuzzing

0

CWFF is a tool that creates a special High quality fuzzing/content discovery wordlist for you at the highest speed possible using concurrency and it's heavily inspired by @tomnomnom's Who, What, Where, When, Wordlist #NahamCon2020. Usage CWFF domainPositional Arguments:domain Target website(ofc)Optional Arguments:-h, --help Show this help message and exit--threads The number of...

UEFI_RETool : A Tool For UEFI Firmware Reverse Engineering

0

UEFI_RETool is a tool for UEFI firmware reverse engineering. UEFI firmware analysis with uefi_retool.py script Usage Copy ida_plugin/uefi_analyser.py script and ida_plugin/uefi_analyser directory to IDA plugins directoryEdit config.json filePE_DIR is a directory that contains all executable images from the UEFI firmwareDUMP_DIR is a directory that contains all components from the firmware filesystemLOGS_DIR is a directory for logsIDA_PATH and IDA64_PATH are paths to...

Netenum : Network Reconnaisance Tool That Sniffs For Active Hosts

0

Netenum passively monitors the ARP traffic on the network. It extracts basic data about each active host, such as IP address, MAC address and manufacturer. The main objective of this tool is to find active machines without generating too much noise. Features Provides basic information about the network, such as ESSID and current signal strength.Found hosts can be written to a...

DLInjector-GUI : Faster DLL Injector for Processes

0

DLInjector for Graphical User Interface. Faster DLL Injector for processes. It targets the process name to identify the target. The process does not need to be open to define the target. DLInjector waits until the process executed. USAGE Its usage a very simple. Firstly, enter the target process name with exe (chrome.exe, explorer.exe). And enter the to be injected DLL path (C:malwDll.dll). Example Injection...

Cnitch : Container Snitch Checks Running Processes Under The Docker Engine

0

Cnitch (snitch or container snitch) is a simple framework and command line tool for monitoring Docker containers to identify any processes which are running as root. Why is this a bad thing? If you have not already been to can I haz non-privileged containers? by mhausenblas then I recommend you head over there now to get all the info. When I...

Mistica : Swiss Army Knife For Arbitrary Communication Over Application Protocols

0

Mistica is a tool that allows to embed data into application layer protocol fields, with the goal of establishing a bi-directional channel for arbitrary communications. Currently, encapsulation into HTTP, DNS and ICMP protocols has been implemented, but more protocols are expected to be introduced in the near future. It has a modular design, built around a custom transport protocol, called...