Dex2jar – Tools To Work With Android .dex & Java .class Files

0

Dex2jar is a tool to work with android .dex and java .class files. dex-reader/writer: Read/write the Dalvik Executable (.dex) file. It has a light weight API similar with ASM. d2j-dex2jar: Convert .dex file to .class files (zipped as jar) smali/baksmali: disassemble dex to smali files and assemble dex from smali files. different implementation to smali/baksmali, same syntax, but...

XenoScan – Open source memory scanner written in C++

0

XenoScan is a memory scanner which can be used to scan the memory of processes to locate the specific locations of important values. These types of tools are typically used when hacking video games, as they allow one to locate the values representing the game's state in memory. XenoScan is written in C++ with a Lua frontend, and I've been...

HeapHopper – A Bounded Model Checking Framework For Heap-Implementations

0

HeapHopper is a bounded model checking framework for Heap-implementation.  HeapHopper Setup sudo apt update && sudo apt install build-essential python-dev virtualenvwrapper git clone https://github.com/angr/heaphopper.git && cd ./heaphopper mkvirtualenv -ppython2 heaphopper pip install -e . Required Packages build-essential python-dev virtualenvwrapper Required Python-Packages ana angr cle claripy IPython psutil pyelftools pyyaml Also ReadDarkSpiritz – A Penetration Testing Framework For UNIX Systems Examples # Gen zoo of permutations heaphopper.py gen -c analysis.yaml # Trace instance make...

Malwoverview – Tool To Perform An Initial & Quick Triage On A Directory Containing Malware Samples

0

Malwoverview is a first response tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample. This tool aims to : Determining similar executable malware samples (PE/PE+) according to the import table (imphash) and group them by different colors (pay attention to the second column from output). Thus, colors matter! ...

DbgShell – A PowerShell Front-End For The Windows Debugger Engine

0

DbgShell a PowerShell front-end for the Windows debugger engine. DbgShell Inducement Have you ever tried automating anything in the debugger? (cdb/ntsd/kd/windbg) How did that go for you? The main impetus for DbgShell is that it's just waaaay too hard to automate anything in the debugger. There are facilities today to assist in automating the debugger, of course. But in my opinion they...

DarkSpiritz – A Penetration Testing Framework For UNIX Systems

0

DarkSpiritz is a penetration testing framework for UNIX systems. It is a re-vamp of the very popular framework known as "Roxysploit". You may be familiar with this framework and if you are then it will help you with DarkSpiritz. It also works like another pentesting framework known as Metasploit. If you know how to use metasploit setting up and...

Nodexp – A Server Side Javascript Injection Tool Capable Of Detecting & Exploiting Node.js Vulnerabilities

0

NodeXP is an intergrated tool, written in Python 2.7, capable of detecting possible vulnerabilities on Node.js services as well as exploiting them in an automated way, based on S(erver)S(ide)J(avascript)I(njection) attack! Nodexp Getting Started - Installation & Usage Download NodeXP by cloning the Git repository: git clone https://github.com/esmog/nodexp To get a list of all options run: python2.7 nodexp -h Examples for POST and GET cases accordingly: python2.7...

Subscraper – Tool That Performs Subdomain Enumeration Through Various Techniques

0

SubScraper uses DNS brute force, Google & Bing scraping, and Virus Total to enumerate subdomains without an API. Written in Python3, SubScraper performs HTTP(S) requests and DNS "A" record lookups during the enumeration process to validate discovered subdomains. This provides further information to help prioritize targets and aid in potential next steps. Post-Enumeration, "CNAME" lookups are displayed to identify...

BYOB : Open-Source Project To Build Your Own Botnet

0

BYOB is an open-source project that provides a framework for security researchers and developers to build and operate a basic botnet to deepen their understanding of the sophisticated malware that infects millions of devices every year and spawns modern botnets, in order to improve their ability to develop counter-measures against these threats. It is designed to allow developers to easily...

Kemon – An Open-Source Pre & Post Callback-Based Framework For macOS Kernel Monitoring

0

Kemon is an open-source Pre and Post callback-based framework for macOS kernel monitoring. With the power of it, we can easily implement LPC communication monitoring, MAC policy filtering, kernel driver firewall, etc. In general, from an attacker's perspective, this framework can help achieve more powerful Rootkit. From the perspective of defense, it can help construct more granular monitoring capabilities....