Bscan : An Asynchronous Target Enumeration Tool

0

Bscan is a command-line utility to perform active information gathering and service enumeration. At its core, bscan asynchronously spawns processes of well-known scanning utilities, repurposing scan results into highlighted console output and a well-defined directory structure. Also Read : Bincat : Binary Code Static Analyser With IDA Integration Installation It was written to be run on Kali Linux, ...

Dfirtrack : The Incident Response Tracking Application

0

DFIRTrack (Digital Forensics and Incident Response Tracking application) is an open source web application mainly based on Django using a PostgreSQL database backend. In contrast to other great incident response tools, which are mainly case-based and support the work of CERTs, SOCs etc. in their daily business, DFIRTrack is focused on handling one major incident with a lot of affected systems as it is...

Security Analysis Toolkit For Car Protocols – CANalyzat0r

0

CANalyzat0r is a Python software project built from scratch with new ideas for analysis mechanisms. Why CANalyzat0r? Need for Strive for smart cars were a fast-growing amount of components are interconnected within a single car unit resulted in specialized proprietary car protocols. However, often no or insufficient authentication and encryption or other security mechanisms can be found in today’s...

Fnord : Pattern Extractor for Obfuscated Code

0

Fnord is a pattern extractor for obfuscated code. It has two main functions: Extract byte sequences and create some statisticsUse these statistics, combine length, number of occurrences, similarity and keywords to create a YARA rule. Fnord processes the file with a sliding window of varying size to extract all sequences of with a minimum length -m X (default: 4) up to a maximum...

Bincat : Binary Code Static Analyser With IDA Integration

0

BinCAT is a static Binary Code Analysis Toolkit, designed to help reverse engineers, directly from IDA or using Python for automation. It features: value analysis (registers and memory)taint analysistype reconstruction and propagationbackward and forward analysisuse-after-free and double-free detection Also Read : LOLBAS – Living Off The Land Binaries And Scripts Quick FAQ Supported host platforms: IDA plugin: all, version 7.0 or later (BinCAT uses PyQt, not PySide)analyzer (local...

BeeBug : A tool for checking Exploitability

0

BeeBug is a tool that can be used to verify if a program crash could be exploitable. This tool was presented the first time at r2con 2018 in Barcelona. Some implemented functionality are: Stack overflow on libcCrash on Program CounterCrash on branchCrash on write memoryHeap vulnerabilitiesRead access violation (some exploitable cases)Help to analyse a crash (graph view) Also Read : Bolt...

ProcDump : A Linux Version of the ProcDump Sysinternals Tool

0

It is a Linux re-imagining of the classic ProcDump tool from the Sysinternals suite of tools for Windows. It provides a convenient way for Linux developers to create core dumps of their application based on performance triggers. Also Read : LOLBAS – Living Off The Land Binaries And Scripts Installation & Usage Requirements Minimum OS: Red Hat Enterprise Linux / CentOS 7Fedora 26Mageia 6Ubuntu...

Recaf : A Modern Java Bytecode Editor

0

Recaf is an easy to use modern Java bytecode editor based on Objectweb's ASM. No more hassling with the constant pool or stack-frames required.  Also Read : IP Obfuscator – Simple Tool to Social Engineer and Bypass Firewall Requirements You can run Recaf with Java 8 or higher (Its recommended that you use the lastest jdk8 release from jdk.java.net). Using...

LOLBAS – Living Off The Land Binaries And Scripts

0

LOLBAS is the living off the land binaries and scripts. All the different files can be found behind a fancy frontend here: https://lolbas-project.github.io.  This repo serves as a place where we maintain the YML files that are used by the fancy frontend. The goal of the LOLBAS project is to document every binary, script, and library that can...

Bolt : Cross-Site Request Forgery Scanner

0

Bolt is in beta phase of development which means there can be bugs. Any production use of this tool discouraged. Pull requests and issues are welcome. Also Read : PRETty : “PRinter Exploitation Toolkit” LAN Automation Tool Workflow Crawling Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. Evaluating In this phase,...