New Python-based FBot Hacking Toolkit Aims at Cloud and SaaS Platforms

A new Python-based hacking tool called FBot has been uncovered targeting web servers, cloud services, content management systems (CMS), and SaaS platforms such as Amazon Web Services (AWS), Microsoft 365, PayPal, Sendgrid, and Twilio. “Key features include credential harvesting for spamming attacks, AWS account hijacking tools, and functions to enable attacks against PayPal and various […]

FIN8 Revamped Hacking Toolkit with New Stealthy Attack Features

Syssphinx (aka FIN8) is a financially motivated cyber-crime group deploying revamped sardonic backdoor to deliver Noberus ransomware. This group has been active since January 2016, targeting organizations such as hospitality, retail, entertainment, insurance, technology, chemicals, and finance sectors.  It is also known for its notorious act of deploying various ransomware such as Ragnar Locker ransomware, white […]

Hackers Targeting Italian Corporate Banking Clients with New Web-Inject Toolkit DrIBAN

Italian corporate banking clients are the target of an ongoing financial fraud campaign that has been leveraging a new web-inject toolkit called drIBAN since at least 2019. “The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments trying to alter legitimate banking transfers performed by the victims by changing the […]

Telegram – New Market Place for Selling Phishing Toolkits & Services

Telegram is becoming an increasingly popular platform for users as well as cyber-criminals. It has become a Mini Dark-web since 2021 when cyber threat actors have been using them. The services these threat actors offer vary from Automation of Phishing, selling Phishers kits, and setting up a custom phishing campaign for everyone willing to pay. […]

Open Source Ransomware Toolkit Cryptonite Turns Into Accidental Wiper Malware

A version of an open source ransomware toolkit called Cryptonite has been observed in the wild with wiper capabilities due to its “weak architecture and programming.” Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by an actor named CYBERDEVILZ until recently through a […]

OldGremlin Hacker Group Expanded Toolkit With Dedicated Linux Ransomware

It appears that 16 malicious campaigns have been carried out by a Russian-speaking ransomware group called OldGremlin (aka TinyScouts).  A combination of these campaigns was launched by the operators over the course of two and a half years targeting the organizations that are operating within the transcontinental Eurasian nation. The cybersecurity analysts at Group-IB affirmed […]

DoNot Team Hackers Updated its Malware Toolkit with Improved Capabilities

The Donot Team threat actor has updated its Jaca Windows malware toolkit with improved capabilities, including a revamped stealer module designed to plunder information from Google Chrome and Mozilla Firefox browsers. The improvements also include a new infection chain that incorporates previously undocumented components to the modular framework, Morphisec researchers Hido Cohen and Arnold Osipov […]

How to Use Advanced Network Intelligence Toolkit for Pentesting: badKarma

Searching vulnerabilities on the host (the host can be a website, web server, network device (router and others), end-user computer) begins with the collection of basic information. This information includes host detection, scanning their ports to search for open, definition of running services at these ports, defining service versions and finding vulnerabilities for these versions, […]

Tutorial for pentesting Android apps using the free ZANTI toolkit

In this tutorial, the specialists of the Cyber Security 360 course of the International Institute of Cyber Security (IICS) will show us how to use ZANTI, a pentesting tool that allows attacks against a certain network, in addition to operating routers, auditing passwords, creating and running HTTP servers, scanning devices for open ports, and more. […]

CDK – Zero Dependency Container Penetration Toolkit

  CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency. It comes with useful net-tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily. Currently still under development, submit issues or mail [email protected] if you need any help. Installation […]

Antispy – A Free But Powerful Anti Virus And Rootkits Toolkit

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.Development IDE: Visual Studio 2008 Userspace: MFC WDK: WDK7600 Third-party Library: Codejock toolkit pro Code […]

PivotSuite: A Network Pivoting Toolkit

PivotSuite PivotSuite: Hack The Hidden Network – A Network Pivoting Toolkit It is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to… The post PivotSuite: A Network Pivoting Toolkit appeared first on Penetration Testing.

Micro Fixes Vulnerability in an Anti-Threat Toolkit

Trend Micro recently patched its Anti-Threat Toolkit (ATTK) for a high-grade remote software execution vulnerability. The Trend Micro ATTK tool lets users scan their system and perform clean rootkit, ransomware, MBR and other malware diseases. Researcher John Page, also known as hyp3rlinx, pointed out that attackers could exploit ATTK by planting malicious files called cmd. […]

O365 Attack Toolkit – A Toolkit to Attack Office365

o365-attack-toolkit allows operators to perform an OAuth phishing attack and later on use the Microsoft Graph API to extract interesting information. Some of the implemented features are : Extraction of keyworded e-mails from Outlook. Creation of Outlook Rules. Extraction of files from OneDrive/Sharepoint. Injection of macros on Word documents. Architecture The toolkit consists of several […]

UFONet – Toolkit Designed to launch DDoS and DoS attacks.

UFONet is a tool designed to launch Layer 7 (HTTP/Web Abuse) DDoS attacks, using ‘Open Redirect’ vectors, generally located on third part-y web applications (a botnet) and other powerful DoS attacks, some including different OSI model layers, as for example the TCP/SYN flood attack, which is perform on Layer 3 (Network). There is a large […]

pyvit: Python Vehicle Interface Toolkit

Pyvit is a toolkit for interfacing with cars from Python. It aims to implement common hardware interfaces and protocols used in the automotive systems. Install Pyvit pyvit can be installed with pip: pip install pyvit.   Getting Started Using a CANtact The CANtact tool is directly supported by pyvit. It should work on Windows, OS […]

Megaping – Network Mapping Toolkit

MegaPing is the ultimate must-have toolkit that provides essential utilities for Information System specialists, system administrators, IT solution providers or individuals. The tool allow user to scan remote system, monitor live hosts and ports and check for vulnerable system on the network. MegaPing includes: Scanners: Comprehensive Security Scanner, Port scanner (TCP and UDP ports), IP […]

BT3 – Blue Team Training Toolkit

Blue Team Training Toolkit (BT3) is software for defensive security training, which will bring your network analysis training sessions, incident response drills and red team engagements to a new level. The toolkit allows you to create realistic computer attack scenarios, while reducing infrastructure costs, implementation time and risk. BT3 – Blue Team Training Toolkit Adversary […]