Re-composer : Randomly Changes Win32/64 PE Files For ‘Safer’ Uploading To Malware & Sandbox Sites

0

Ever have that not so safe feeling uploading your malware binaries to VirusTotal or other AV sites because you can look up binaries by hashes? Recomposer will take your binary and randomly do the following: Change the file nameChange the section namesChange the section flagsInjection random number of five different types of nops into each available code cave over 20...

DumpsterFire : Toolset – Security Incidents In A Box!

0

The DumpsterFire Toolset is a modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Turn paper tabletop exercises into controlled "live fire" range events. Build event sequences ("narratives")...

Terraform AWS Secure Baseline : To Set Up Your AWS Account

0

Terraform Aws Secure Baseline is a terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations. Terraform Module Registry A terraform module to set up your AWS account with the reasonably secure configuration baseline. Most configurations are based on CIS Amazon Web Services Foundations v1.2.0. Starting from v0.10.0, this module requires Terraform...

SecurityNotFound : 404 Page Not Found Webshell

0

Clone or download the project: git clone https://github.com/CosasDePuma/SecurityNotFound.git SecurityNotFoundcd SecurityNotFound Installation The src/404.php file should be located on the target server.That server must have the ability to execute .php files.Here is an example of some of the most common routes on which servers are located: # 🏁 Windows (Xampp) C:Xampphtdocs# 🐧 Linux /var/www/html/ Note: Obviously, you and I know that you have legitimate...

HRShell : HTTPS/HTTP Reverse Shell Built With Flask

0

HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities. It is an HTTPS/HTTP reverse shell built with flask. It's compatible with python 3.x and has been successfully tested on: Linux ubuntu 18.04 LTS, Kali Linux 2019.3 macOS Mojave Windows 7/10 Features: It's stealthyTLS support Either using on-the-fly certificates orBy specifying a cert/key pair (more details...

Kube-Alien : Tool To Launch Attack On k8s Cluster

0

Kube-Alien tool launches attack on k8s cluster from within. That means you already need to have an access with permission to deploy pods in a cluster to run it. After running the kube-alien pod it tries to takeover cluster's nodes by adding your public key to node's /root/.ssh/authorized_keys file by using this image https://github.com/nixwizard/dockercloud-authorizedkeys (Can be adjusted using ADD_AUTHKEYS_IMAGE param in...

Flare-Emu : Easy To Use And Flexible Interface For Scripting Emulation Tasks

0

Flare-emu marries IDA Pro’s binary analysis capabilities with Unicorn’s emulation framework to provide the user with an easy to use and flexible interface for scripting emulation tasks. It is designed to handle all the housekeeping of setting up a flexible and robust emulator for its supported architectures so that you can focus on solving your code analysis problems. Currently,...

MemProcFS : The Memory Process File System

0

MemProcFS the Memory Process File System is an easy and convenient way of accessing physical memory as files a virtual file system. Easy trivial point and click memory analysis without the need for complicated commandline arguments! Access memory content and artifacts via files in a mounted virtual file system or via a feature rich application library to include in...

FDSploit : File Inclusion & Directory Traversal Fuzzing, Enumeration & Exploitation Tool

0

FDSploit is a file Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool. It can be used to discover and exploit Local/Remote File Inclusion and directory traversal vulnerabilities automatically. In case an LFI vulnerability is found, --lfishell option can be used to exploit it. For now, 3 different types of LFI shells are supported: Simple: This type of shell allows...

Rebel Framework : Penetration Testing Framework

0

Rebel framework is an advanced and easy to use penetration testing framework. Start git clone https://github.com/rebellionil/rebel-framework.git cd rebel-framework bash setup.sh bash rebel.sh Modules Screenshots Demos Supported Distributions DistributionVersion CheckSupportedDependencies already installedStatusKali Linux4.4.0yesyesworkingParrot OS4.14.0yesyesworking Also Read - SysAnalyzer : Automated Malcode Analysis System PORT YOUR OWN TOOLS TO REBEL ! scan.py ┌── └──╼ #python scan.py -h-h --help print usage usage ./scan.py controller.sh sample !/bin/bashnormal='e='e} arr='e} arr='e} arr='e} arr='e}...