Nessusploitable – Targeting Exploitable Nessus Vulnerabilities

0

Do you need to filter Nessus scan results and zero in on exploitable vulnerabilities? When you're on a penetration test or vulnerability assessment and you have to review Nessus scan results, you can filter using Nessus or you can export a Nessus .nessus file for distrubution or offline parsing. Nessusploitable parses .nessus files for exploitable vulnerabilities and outputs a...

AttackGen – Tailored Cyber Incident Response Testing

0

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details. Table Of Contents Star the Repo Features Releases Requirements Installation Data Setup Running AttackGen Usage Contributing Licence Star The Repo If you find AttackGen useful, please consider starring the repository on GitHub. This...

Azure AD Attack & Defense Playbook

0

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected. All of the included scenarios, insights and comments are based on experiences from the contributors during their attack simulations, hands-on or real-world scenarios. It should be considered a living document, which will be updated as practices progress &...

TinyCheck – Spotting Malicious Networks With Ease

0

Description TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). The idea of TinyCheck emerged...

ProtoBurp++: Elevating Protobuf Security Research

0

A game-changer in cybersecurity tooling, designed to take Protobuf fuzzing and encoding in Burp Suite to new heights. Dive in to explore its enhanced capabilities and features, setting a new benchmark in security research. This is an updated version of ProtoBurp by Dillon Franke, with enhanced features and capabilities. We called this version ProtoBurp++ to distinguish the tool from the original project. Description ProtoBurp++ is...

Donut-Decryptor : Unmasking Binary Secrets

0

Navigating the maze of binary obfuscation? Meet the "Donut-Decryptor", a tool tailored to decode the elusive Donut obfuscation. Dive in to unravel its capabilities and bring clarity to concealed code. Beyond mere decryption, it’s a spotlight in the shadowy corridors of cybersecurity. A must-have for those battling coded enigmas. A configuration and module extractor for the donut binary obfuscator. Description donut-decryptor checks file(s) for...

BucketLoot – An Automated S3 Bucket Inspector

0

Thousands of S3 buckets are left open on the internet, which makes them an easy target for bad people who want to get private information from the files in these buckets that can be tied to a person or an organization. There isn't much study or software that can use these S3 buckets to find secret exposures and search...

Kubetools – A Curated List of Kubernetes Tools

0

There are more than 450+ Kubernetes Certified Service Providers and tons of Kubernetes Certified distributions. Choosing a right distribution can be a daunting task.  Kubetools is built with a purpose to build a curated list of popular Kubernetes tools. It is actively maintained by Collabnix Slack Community. Top Featured Kubernetes Tools(Sep 2023) Node Problem Detector Karpenter Kubestalk K8sGPT Kubeshark Monokle Numaflow Otterize Botkube K9s Table Of Contents Categories Pods Cluster Management Cluster with Core CLI tools Alert and Monitoring Logging and Tracing Troubleshooting /...

Caro Kann – Evading Kernel Scans with Encrypted Shellcode

0

In the ever-evolving game of cybersecurity, encrypted shellcode injection emerges as a formidable method to sidestep defenses. This article unveils the "Caro Kann Defense"—a savvy technique designed to evade memory scans, drawing inspiration from the world of chess. Dive in to uncover the strategy behind this stealthy approach. Encrypted shellcode Injection to avoid memory scans triggered from Kernel (ETWti...

SSB – A Faster & Simpler Way to Bruteforce SSH Server.

0

Secure Shell Bruteforcer - A faster & simpler way to bruteforce SSH server. In the evolving world of cybersecurity, speed and efficiency are paramount. Enter Kitabisa SSB, a Go-powered tool designed to revolutionize the approach to SSH bruteforcing. Offering a streamlined installation process and user-friendly options, it's a must-have for professionals seeking a faster and simpler way to test SSH server security. Installation From...