Codecat – Tool To Help In Manual Analysis In Codereview

CodeCat is a open source tool to help you in codereview, to find/track sinks and this points follow regex rules…How too install, step by step: Go to CodeCat directory, install backend and frontend libs: $ cd Front$ sudo python3 -m pip install -r requirements.txt$ cd ..$ cd Backend$ sudo python3 -m pip install -r requirements.txt […]

tfsec: Static analysis powered security scanner for your terraform code

tfsec tfsec uses static analysis of your terraforms templates to spot potential security issues. Now with terraform v0.12+ support. Features Checks for sensitive data inclusion across all providers Checks for violations of AWS, Azure and GCP security best practice recommendations Scans modules (currently only local modules are supported) Evaluates expressions as well as literal values […]

Attack Monitor – Endpoint Detection And Malware Analysis Software

Attack Monitor is Python application written to enhance security monitoring capabilites of Windows 7/2008 (and all later versions) workstations/servers and to automate dynamic analysis of malware.Current modes (mutually exclusive): Endpoint detection (ED) Malware analysis (on dedicated Virtual Machine) Based on events from: Windows event logs Sysmon Watchdog (Filesystem monitoring Python library) TShark (only malware analysis […]

ATFuzzer – Dynamic Analysis Of AT Interface For Android Smartphones

“Opening Pandora’s Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones” is accepted to the 35th Annual Computer Security Applications Conference (ACSAC) 2019. https://relentless-warrior.github.io/wp-content/uploads/2019/11/atfuzz.pdf AbstractThis paper focuses on checking the correctness and robustness of the AT command interface exposed by the cellular baseband processor through Bluetooth and USB. A device’s application processor uses […]

kubesec v2.3.1 alpha releases: Security risk analysis for Kubernetes resources

kubesec Security risk analysis for Kubernetes resources Changelog v2.3.1 alpha 76b2707 Modified the GH actions release to work with go modules b96a1d6 Swapped goreleaser hook to use go modules 68ced39 Merged master into go-mod-test 388b806 Updated travis and… The post kubesec v2.3.1 alpha releases: Security risk analysis for Kubernetes resources appeared first on Penetration Testing.

Sojobo – A Binary Analysis Framework

Sojobo is an emulator for the B2R2 framework. It was created to easier the analysis of potentially malicious files. It is totally developed in .NET so you don’t need to install or compile any other external libraries (the project is self contained).With Sojobo you can: Emulate a (32 bit) PE binary Inspect the memory of […]

DECAF – Short for Dynamic Executable Code Analysis Framework

  DECAF++, the new version of DECAF, taint analysis is around 2X faster making it the fastest, to the best of our knowledge, whole-system dynamic taint analysis framework. This results in a much better usability imposing only 4% overhead (SPEC CPU2006) when no suspicious (tainted) input exists. Even under heavy taint analysis workloads, DECAF++ has […]

Zeek – A Powerful Network Analysis Framework

  A powerful framework for network traffic analysis and security monitoring.Key Features — Documentation — Getting Started — Development — License Follow us on Twitter at @zeekurity. Key Features In-depth Analysis Zeek ships with analyzers for many protocols, enabling high-level semantic analysis at the application layer. Adaptable and Flexible Zeek’s domain-specific scripting language enables site-specific […]

Tarnish – A Chrome Extension for Static Analysis

  tarnish is a static-analysis tool to aid researchers in security reviews of Chrome extensions. It automates much of the regular grunt work and helps you quickly identify potential security vulnerabilities. This tool accompanies the research blog post which can be found here. If you don’t want to go through the trouble of setting this […]

SysAnalyzer – Automated Malcode Analysis System

  SysAnalyzer is an open-source application that was designed to give malcode analysts an automated tool to quickly collect, compare, and report on the actions a binary took while running on the system.A full installer for the application is available and can be downloaded here. The application supports windows 2000 – windows 10. Including x64 […]

Botb – A Container Analysis And Exploitation Tool

  BOtB is a container analysis and exploitation tool designed to be used by pentesters and engineers while also being CI/CD friendly with common CI/CD technologies. What does it do? BOtB is a CLI tool which allows you to: Exploit common container vulnerabilities Perform common container post exploitation actions Provide capability when certain tools or […]

Mondoo – Cloud-Native Security And Vulnerability Analysis

  Mondoo is infrastructure and security analytics your cloud-native applications. By removing the code literacy, we strive to make infrastructure operations and it’s state accessible to all. It works with bare-metal, VMs, clouds, containers and Kubernetes. Quick Start Install mondoo: Workstation export MONDOO_REGISTRATION_TOKEN=’changeme’ curl -sSL http://mondoo.io/download.sh | bash Service export MONDOO_REGISTRATION_TOKEN=’changeme’ curl -sSL http://mondoo.io/install.sh | bash […]

Sudomy – Subdomain Enumeration & Analysis

Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way. Features For recent time, Sudomy has these 9 features: Easy, light, fast and powerful. Bash script is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors […]

Understanding What Is Malware Analysis

What is malware analysis? This is the process involved in studying and learning how a particular malware works and what it can do. Their code can differ radically from one another, so they can have many functionalities. But the main purpose of these malicious programs is to gain information from an infected device without the […]

AIL framework – Framework for Analysis of Information Leaks

AIL is a modular framework to analyse potential information leaks from unstructured data sources like pastes from Pastebin or similar services or unstructured data streams. AIL framework is flexible and can be extended to support other functionalities to mine or process sensitive information (e.g. data leak prevention). Features Modular architecture to handle streams of unstructured […]