GATOR – A Comprehensive GCP Attack Toolkit For Offensive Research

0

GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments. It offers a comprehensive range of modules tailored to support users in various attack stages, spanning from Reconnaissance to Impact. Modules Resource CategoryPrimary ModuleCommand GroupOperationDescriptionUser Authenticationauth-activateActivate a Specific Authentication Method-addAdd a New Authentication Method-deleteRemove a Specific Authentication Method-listList All Available Authentication MethodsCloud Functionsfunctions-listList...

SecuSphere – Revolutionizing DevSecOps For Secure Software Development

0

Welcome to SecuSphere, your one-stop solution for all DevSecOps needs. Our centralized platform is expertly designed to manage and optimize your vulnerability management, CI/CD pipeline integration, security assessments, and DevSecOps practices. SecuSphere is a comprehensive DevSecOps platform designed to streamline and enhance your organization's security posture throughout the software development life cycle. Our platform serves as a centralized hub for...

BChecks : Unlocking The Power Of Burp Suite Professional – A Comprehensive Guide

0

Burp Suite Professional BChecks developed both by PortSwigger and the community. In the realm of cybersecurity and web application testing, Burp Suite Professional stands as a formidable tool. Within its arsenal, the BChecks extension emerges as a potent ally, combining the expertise of PortSwigger and the vibrant contributions of the community. This comprehensive guide dives deep into the world...

Offensive Lua – Unveiling Lua Scripts For Windows Security Exploration

0

Offensive Lua is a collection of offensive security scripts written in Lua with FFI. The scripts run with LuaJIT (v2.0.5) on Microsoft Windows to perform common tasks. Run an EXE Bypass UAC File, Networking or Registry Common Tasks (e.g. bind a shell) Lua is a lesser used but very useful choice for post-exploitation scripting language. It's flexible, lightweight, easy to embed, runs interpreted or...

Sshimpanzee – Unleashing Advanced Reverse SSH Tunnels For Security Professionals

0

Sshimpanzee allows you to build a static reverse ssh server. Instead of listening on a port and waiting for connections, the ssh server will initiate a reverse connect to attacker's ip, just like a regular reverse shell.  Sshimpanzee allows you to take advantage of every features of a regular ssh connection, like port forwards, dynamic socks proxies, or FTP server. More importantly, if a direct connection from the victim...

Awesome Cybersecurity Handbooks – A Comprehensive Guide And Resource Repository

0

A huge chunk of my personal notes since I started playing CTFs and working as a red teamer. These are living documents and I updated or add to them relatively often. DISCLAIMER: Please note that these documents are only provided for legal purposes. Please do not use the content for illigal actions. HOW TO USE: I designed the structure of the handbooks based to the Kali Linux menu...

WolfPack – Scaling Red Team Redirectors

0

WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale. This tool enables security professionals to efficiently scale out the creation and management of Apache redirectors, which mimic authentic websites. These redirectors act as a bridge, seamlessly redirecting incoming traffic to a controlled C2 infrastructure. WolfPack simplifies the process of setting up and...

Cameradar – Your Comprehensive Guide To RTSP Stream Access And Security

0

In the age of digital surveillance and connectivity, access to RTSP (Real-Time Streaming Protocol) streams plays a pivotal role in both security and exploration. Enter Cameradar, a versatile tool designed to detect open RTSP hosts, identify streaming devices, and even launch automated dictionary attacks to secure access. In this comprehensive guide, we delve into the world of Cameradar, exploring...

Elitewolf – Critical Infrastructure Security Insights

0

This repository contains various ICS/SCADA/OT focused signatures and analytics. The end goal is to enable Critical Infrastructure Defenders, Intrusion Analysts, and others to implement continuous and vigilant system monitoring. WARNING: These signatures/analytics aren't necessarily malicious activity. They require follow on analysis to truly determine if this activity is malicious or not. Background Cyber actors have demonstrated their continued willingness to conduct...

SubCat – A Fast And Efficient Subdomain Enumeration Tool

0

SubCat a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. SubCat is built for doing one thing only - passive subdomain enumeration, and it does that very well. We have designed SubCat to comply with all passive sources licenses, and usage restrictions, as...