Powershell-Reverse-TCP : PowerShell Script For Connecting To A Remote Host
PowerShell script for connecting to a remote host. Remote host will have full control over client's PowerShell and all its underlying commands. Tested with PowerShell v5.1.18362.752 on Windows 10 Enterprise OS (64 bit). Made for educational purposes. I hope it will help! How to Run? Change the IP address and port number inside the script. Open the PowerShell from src and run the...
Intercept : Policy As Code Static Analysis Auditing
Intercept stupidly easy to use, small footprint Policy as Code subsecond command-line scanner that leverages the power of the fastest multi-line search tool to scan your codebase. It can be used as a linter, guard rail control or simple data collector and inspector. Consider it a cross-platform weaponized ripgrep. Features Policy as CodeFine-grained regex policiesMultiple enforcement levelsStatic Analysis, no daemonsLow footprint,...
Thoron : A Linux Post-Exploitation Framework That Exploits Linux TCP Vulnerability
Thoron Framework is a Linux post-exploitation framework that exploits Linux tcp vulnerability to get shell-like connection. Thoron Framework has the ability to generate simple payloads to provide Linux tcp attack. Getting Started Installation cd thoronchmod +x install.sh./install.sh UN-Installation cd thoronchmod +x uninstall.sh./uninstall.sh Framework execution To execute Thoron Framework you should execute the following command. thoron Also Read - Print-My-Shell : Process Of Generating Various Reverse Shells Why Thoron...
SkyWrapper : Tool To Discover Suspicious Creation Forms
SkyWrapper is an open-source project which analyzes behaviors of temporary tokens created in a given AWS account. The tool is aiming to find suspicious creation forms and uses of temporary tokens to detect malicious activity in the account. The tool analyzes the AWS account, and creating an excel sheet includes all the currently living temporary tokens. A summary of...
RMS : Runtime Mobile Security
RMS (Runtime Mobile Security) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime. You can easily dump all the loaded classes and relative methods, hook everything on the fly, trace methods args and return value, load custom scripts and many other useful stuff. General Info Runtime Mobile Security (RMS) is currently supporting Android...
Elemental : An ATT&CK Threat Library
Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It provides an alternative way to explore the ATT&CK dataset, mapping relevant Atomic Red Team tests and Sigma rules to their respective technique. It allows defenders to create custom ATT&CK Techniques and upload Sigma Rules. The ATT&CK dataset was collected via...
ROADTools : The Azure AD Exploration Framework
ROADtools is a framework to interact with Azure AD. It currently consists of a library (roadlib) and the ROADrecon Azure AD exploration tool. ROADlib ROADlib is a library that can be used to authenticate with Azure AD or to build tools that integrate with a database containing ROADrecon data. The database model in ROADlib is automatically generated based on the metadata...
Process of Becoming The Open Group TOGAF 9-Certified through OG0-091 and OG0-092 Exam Dumps
Certifications from a global association like The Open Group are more than just skill validation. It’s apparently a manner of etching your value to a company even when you are preparing for their certification exams. Simply said, these kinds of credentials speak for themselves. Clearly, there’s no more dilly-dallying because their badge program excellently proves your knowledge, technical skills,...
Terrier : A Image & Container Analysis Tool
Terrier is a Image and Container analysis tool that can be used to scan Images and Containers to identify and verify the presence of specific files according to their hashes. A detailed writeup of Terrier can be found on the Heroku blog, https://blog.heroku.com/terrier-open-source-identifying-analyzing-containers. Installation BinariesFor installation instructions from binaries please visit the Releases Page. Via Go $ go get github.com/heroku/terrier Building from source Via go $ go...
wxHexEditor : Official GIT Repo For Devices On Linux, Windows & MacOSX
wxHexEditor is a Hex Editor / Disk Editor for Huge Files or Devices on Linux, Windows and MacOSX. It is not an ordinary hex editor, but could work as low level disk editor too. If you have problems with your HDD or partition, you can recover your data from HDD or from partition via editing sectors in raw hex.You can...