Parsec Cloud : Secure Cloud Framework

0

Parsec is a free software (AGPL v3) aiming at easily share your work and data in the cloud in total privacy thanks to cryptographic security. Key Features Works as a virtual drive on you computer. You can access and modify all the data stored in Parsec with your regular softwares just like you would on your local hard-drive.Never lose any data....

Invoker : Penetration Testing Utility

0

Invoker is a penetration testing utility. The goal is to use this tool when access to some Windows OS features through GUI is restricted. Some features require administrative privileges. Capabilities invoke the Command Prompt and PowerShell,download a file,add a registry key,schedule a task,connect to a remote host,terminate a running process,run a new process,inject bytecode into a running process,inject DLL into a...

Authelia : The Single Sign-On Multi-Factor Portal For Web Apps

0

Authelia is an open-source authentication and authorization server providing 2-factor authentication and single sign-on (SSO) for your applications via a web portal. It acts as a companion of reverse proxies like nginx, Traefik or HAProxy to let them know whether queries should pass through. Unauthenticated user are redirected to Authelia Sign-in portal instead. The architecture is shown in the diagram...

Ossem Power Up : Tool To Assess Data Quality

0

Ossem Power Up is a tool to assess data quality, built on top of the awesome OSSEM project. Mission Answer the question: I want to start hunting ATT&CK techniques, what log sources and events are more suitable?Create transparency on the strengths and weaknesses of your log sourcesProvide an easy way to evaluate your logs Overview Power-up uses OSSEM Detection Data Model (DDM) as...

Klar : Integration Of Clair And Docker Registry

0

Klar is a simple tool to analyze images stored in a private or public Docker registry for security vulnerabilities using Clair https://github.com/coreos/clair. It is designed to be used as an integration tool so it relies on environment variables. It's a single binary which requires no dependencies. It serves as a client which coordinates the image checks between the Docker registry...

Top 3 Open-Source Software Security Concerns and How to Mitigate Them

0

The term open-source refers to code that is made publicly available for scrutiny, modification, and distribution. It is typically made by volunteer communities although some projects also include the support of major corporations.  By definition, open-source projects fall under licensing that allows users to adopt open-source projects for personal and sometimes organizational use. Often, open-source components can be used in...

Powershell-Reverse-TCP : PowerShell Script For Connecting To A Remote Host

0

PowerShell script for connecting to a remote host. Remote host will have full control over client's PowerShell and all its underlying commands. Tested with PowerShell v5.1.18362.752 on Windows 10 Enterprise OS (64 bit). Made for educational purposes. I hope it will help! How to Run? Change the IP address and port number inside the script. Open the PowerShell from src and run the...

Intercept : Policy As Code Static Analysis Auditing

0

Intercept stupidly easy to use, small footprint Policy as Code subsecond command-line scanner that leverages the power of the fastest multi-line search tool to scan your codebase. It can be used as a linter, guard rail control or simple data collector and inspector. Consider it a cross-platform weaponized ripgrep. Features Policy as CodeFine-grained regex policiesMultiple enforcement levelsStatic Analysis, no daemonsLow footprint,...

Thoron : A Linux Post-Exploitation Framework That Exploits Linux TCP Vulnerability

0

Thoron Framework is a Linux post-exploitation framework that exploits Linux tcp vulnerability to get shell-like connection. Thoron Framework has the ability to generate simple payloads to provide Linux tcp attack. Getting Started Installation cd thoronchmod +x install.sh./install.sh UN-Installation cd thoronchmod +x uninstall.sh./uninstall.sh Framework execution To execute Thoron Framework you should execute the following command. thoron Also Read - Print-My-Shell : Process Of Generating Various Reverse Shells Why Thoron...

SkyWrapper : Tool To Discover Suspicious Creation Forms

0

SkyWrapper is an open-source project which analyzes behaviors of temporary tokens created in a given AWS account. The tool is aiming to find suspicious creation forms and uses of temporary tokens to detect malicious activity in the account. The tool analyzes the AWS account, and creating an excel sheet includes all the currently living temporary tokens. A summary of...