Browsing category

Hack Tools

5 ways to protect your privacy online

The internet has connected all of us in so many ways. Nowadays, with just an internet connection and a few clicks, you’ll be able to reach out and connect with just about anyone. Social media allows us to share intimate details of our lives with our loved ones. Online banking allows us to transfer funds […]

CAPE – Malware Configuration And Payload Extraction

CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of malware analysis with the goal of extracting payloads and configuration from malware. This allows CAPE to detect malware based on payload signatures, as well as automating many of the goals of malware reverse engineering and threat intelligence.There […]

hyperpwn: provide a flexible debugger UI for GEF and pwndbg

Hyperpwn Hyperpwn is a Hyper plugin to improve the display when debugging with GDB. Hyperpwn needs GEF or pwndbg to be loaded in GDB as a backend. Hyperpwn handles with its context data, separates them to different windows to get a clearer display and can easily replay previous states. Use hyperpwn on GEF. Theme: hyper-chesterish: Use hyperpwn together with hyper-pane on pwndbg. Theme: hyper-material-theme: […]

ANDRAX v4 DragonFly – Penetration Testing on Android

ANDRAX is a Penetration Testing platform developed specifically for Android smartphones, ANDRAX has the ability to run natively on Android so it behaves like a common Linux distribution, But more powerful than a common distribution! The development of ANDRAX began on 08/09/2016 (DD/MM/YYYY) only for people in BrazilANDRAX has been fully redefined and reloaded on 05/10/2018 (DD/MM/YYYY) open to […]

tfsec: Static analysis powered security scanner for your terraform code

tfsec tfsec uses static analysis of your terraforms templates to spot potential security issues. Now with terraform v0.12+ support. Features Checks for sensitive data inclusion across all providers Checks for violations of AWS, Azure and GCP security best practice recommendations Scans modules (currently only local modules are supported) Evaluates expressions as well as literal values […]

Goblin – An Impish, Cross-Platform Binary Parsing Crate, Written In Rust

Documentationhttps://docs.rs/goblin/changelog UsageGoblin requires rustc 1.31.1.Add to your Cargo.toml [dependencies]goblin = “0.1” Features awesome crate name zero-copy, cross-platform, endian-aware, ELF64/32 implementation – wow! zero-copy, cross-platform, endian-aware, 32/64 bit Mach-o parser – zoiks! PE 32/64-bit parser – bing! a Unix and BSD style archive parser (latter courtesy of @willglynn) – huzzah! many cfg options – it will […]

fingerprint: Monitoring Registry and File Changes in Windows

fingerprint Monitoring Registry and File Changes in Windows – forensic analytics for windows registry and files “fingerprint” records the state of a windows system, in terms of files and registry. Such fingerprints can be compared to find all changed data. The data can be narrowed with procmon logfiles, in order to see which process caused […]

CCAT – Cloud Container Attack Tool For Testing Security Of Container Environments

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments. Quick reference Where to get help: the Pacu/CloudGoat/CCAT Community Slack, or Stack Overflow Where to file issues: https://github.com/RhinoSecurityLabs/ccat/issues Maintained by: the Rhino Assessment Team Requirements Python 3.5+ is required. Docker is required. Note: CCAT is tested with Docker Engine 19.03.1 version. […]

peasant: a LinkedIn reconnaissance utility

Peasant Peasant is a LinkedIn reconnaissance utility written in Python3 that functions much like LinkedInt by @vysecurity. It authenticates to LinkedIn and uses the API to perform several tasks. Profile information harvesting Automated connection requests Profile spoofing, i.e. update your profile with the content of another The output from profile harvesting is provided in CSV format for simple […]

Subdomain3 – A New Generation Of Tool For Discovering Subdomains

Subdomain3 is a new generation of tool , It helps penetration testers to discover more information in a shorter time than other tools.The information includes subdomains, IP, CDN, and so on. Please enjoy it.Features More quick Three patterns for speed. User can modify the configuration(lib/config.py) file to speed-up. CDN support Determines whether the subdomain uses […]

pax: CLI tool for PKCS7 padding oracle attacks

pax Exploit padding oracles for fun and profit! Pax (PAdding oracle eXploiter) is a tool for exploiting padding oracles in order to: Obtain plaintext for a given piece of CBC encrypted data. Obtain encrypted bytes for a given piece of plaintext, using the unknown encryption algorithm used by the oracle. This can be used to […]

Mordor – Re-play Adversarial Techniques

The Mordor project provides pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files for easy consumption. The pre-recorded data is categorized by platforms, adversary groups, tactics and techniques defined by the Mitre ATT&CK Framework. The pre-recorded data represents not only specific known malicious events but additional context/events […]

Apktool v2.4.1 releases: A tool for reverse engineering Android apk files

Apktool It is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to the nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also, it makes working with the app easier because of project-like files structure and automation […]

Attack Monitor – Endpoint Detection And Malware Analysis Software

Attack Monitor is Python application written to enhance security monitoring capabilites of Windows 7/2008 (and all later versions) workstations/servers and to automate dynamic analysis of malware.Current modes (mutually exclusive): Endpoint detection (ED) Malware analysis (on dedicated Virtual Machine) Based on events from: Windows event logs Sysmon Watchdog (Filesystem monitoring Python library) TShark (only malware analysis […]

pinecone: A WLAN red team framework

Pinecone is a WLAN network auditing tool, suitable for red team usage. It is extensible via modules, and it is designed to be run in Debian-based operating systems. Pinecone is specially oriented to be used with a Raspberry Pi, as a portable wireless auditing box. This tool is designed for educational and research purposes only. […]

5 Best Welcome Email Examples That seals Trust With Your Subscribers

The importance of welcome emails is undeniably a vibe that keeps getting stronger each minute. According to a survey by Epsilon’s Email Institute and Multichannel Merchant, welcome emails carry the highest opening (60 percent) rate above any other emails sent out to your subscribers. They are, as most would agree, short and to the point and […]

ATFuzzer – Dynamic Analysis Of AT Interface For Android Smartphones

“Opening Pandora’s Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones” is accepted to the 35th Annual Computer Security Applications Conference (ACSAC) 2019. https://relentless-warrior.github.io/wp-content/uploads/2019/11/atfuzz.pdf AbstractThis paper focuses on checking the correctness and robustness of the AT command interface exposed by the cellular baseband processor through Bluetooth and USB. A device’s application processor uses […]