Browsing tag

hack wordpress

aSYNcrone – A SYN Flood DDoS Tool

aSYNcrone is a SYN Flood DDoS Attack Tool!Usage: git clone https://github.com/fatih4842/aSYNcrone.gitcd aSYNcronegcc aSYNcrone.c -o aSYNcrone./aSYNcrone <source IP> <source port> <destination IP> <destination port> Download aSYNcrone

Nessus Map – Parse .Nessus File(S) And Shows Output In Interactive UI

Nessus XML Praser Requirements Python3 Django Tested on Ubuntu 18.04 What it does Vulnerability based parsing Service based parsing Host bases parsing Unsupported OS parsing Generate Executive Summary of scan Export parsed .nessus(s) to JSON file(s) Import JSON file in Nessus_Map How it works Create XML directory in Nessus_Map home directory and place all .nessus […]

CAPE – Malware Configuration And Payload Extraction

CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of malware analysis with the goal of extracting payloads and configuration from malware. This allows CAPE to detect malware based on payload signatures, as well as automating many of the goals of malware reverse engineering and threat intelligence.There […]

ANDRAX v4 DragonFly – Penetration Testing on Android

ANDRAX is a Penetration Testing platform developed specifically for Android smartphones, ANDRAX has the ability to run natively on Android so it behaves like a common Linux distribution, But more powerful than a common distribution! The development of ANDRAX began on 08/09/2016 (DD/MM/YYYY) only for people in BrazilANDRAX has been fully redefined and reloaded on 05/10/2018 (DD/MM/YYYY) open to […]

Goblin – An Impish, Cross-Platform Binary Parsing Crate, Written In Rust

Documentationhttps://docs.rs/goblin/changelog UsageGoblin requires rustc 1.31.1.Add to your Cargo.toml [dependencies]goblin = “0.1” Features awesome crate name zero-copy, cross-platform, endian-aware, ELF64/32 implementation – wow! zero-copy, cross-platform, endian-aware, 32/64 bit Mach-o parser – zoiks! PE 32/64-bit parser – bing! a Unix and BSD style archive parser (latter courtesy of @willglynn) – huzzah! many cfg options – it will […]

CCAT – Cloud Container Attack Tool For Testing Security Of Container Environments

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments. Quick reference Where to get help: the Pacu/CloudGoat/CCAT Community Slack, or Stack Overflow Where to file issues: https://github.com/RhinoSecurityLabs/ccat/issues Maintained by: the Rhino Assessment Team Requirements Python 3.5+ is required. Docker is required. Note: CCAT is tested with Docker Engine 19.03.1 version. […]

Subdomain3 – A New Generation Of Tool For Discovering Subdomains

Subdomain3 is a new generation of tool , It helps penetration testers to discover more information in a shorter time than other tools.The information includes subdomains, IP, CDN, and so on. Please enjoy it.Features More quick Three patterns for speed. User can modify the configuration(lib/config.py) file to speed-up. CDN support Determines whether the subdomain uses […]

Mordor – Re-play Adversarial Techniques

The Mordor project provides pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files for easy consumption. The pre-recorded data is categorized by platforms, adversary groups, tactics and techniques defined by the Mitre ATT&CK Framework. The pre-recorded data represents not only specific known malicious events but additional context/events […]

Attack Monitor – Endpoint Detection And Malware Analysis Software

Attack Monitor is Python application written to enhance security monitoring capabilites of Windows 7/2008 (and all later versions) workstations/servers and to automate dynamic analysis of malware.Current modes (mutually exclusive): Endpoint detection (ED) Malware analysis (on dedicated Virtual Machine) Based on events from: Windows event logs Sysmon Watchdog (Filesystem monitoring Python library) TShark (only malware analysis […]

ATFuzzer – Dynamic Analysis Of AT Interface For Android Smartphones

“Opening Pandora’s Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones” is accepted to the 35th Annual Computer Security Applications Conference (ACSAC) 2019. https://relentless-warrior.github.io/wp-content/uploads/2019/11/atfuzz.pdf AbstractThis paper focuses on checking the correctness and robustness of the AT command interface exposed by the cellular baseband processor through Bluetooth and USB. A device’s application processor uses […]

XML External Entity (XXE) Injection Payload List

In this section, we’ll explain what XML external entity injection is, describe some common examples, explain how to find and exploit various kinds of XXE injection, and summarize how to prevent XXE injection attacks. What is XML external entity injection?XML external entity injection (also known as XXE) is a web security vulnerability that allows an […]

Corsy – CORS Misconfiguration Scanner

Corsy is a lightweight program that scans for all known misconfigurations in CORS implementations. UsageUsing Corsy is pretty simplepython corsy.py -u https://example.comA delay between consecutive requests can be specified with -d option. Note: This is a beta version, features such as JSON output and scanning multiple hosts will be added later. Tests implemented Pre-domain bypass […]

Flan – A Pretty Sweet Vulnerability Scanner By CloudFlare

Flan Scan is a lightweight network vulnerability scanner. With Flan Scan you can easily find open ports on your network, identify services and their version, and get a list of relevant CVEs affecting your network.Flan Scan is a wrapper over Nmap and the vulners script which turns Nmap into a full-fledged network vulnerability scanner. Flan […]

Antispy – A Free But Powerful Anti Virus And Rootkits Toolkit

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.Development IDE: Visual Studio 2008 Userspace: MFC WDK: WDK7600 Third-party Library: Codejock toolkit pro Code […]

RE:TERNAL – Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components

RE:TERNAL is a centralised purple team simulation platform. Reternal uses agents installed on a simulation network to execute various known red-teaming techniques in order to test blue-teaming capabilities. The simulations are mapped to the MITRE ATT&CK framework. This repo contains the compose file in order to set up the reternal platform via docker. An additional […]

Sshtunnel – SSH Tunnels To Remote Server

Inspired by https://github.com/jmagnusson/bgtunnel, which doesn’t work on Windows.See also: https://github.com/paramiko/paramiko/blob/master/demos/forward.py Requirements paramiko Installationsshtunnel is on PyPI, so simply run: pip install sshtunnel or easy_install sshtunnel or conda install -c conda-forge sshtunnel to have it installed in your environment.For installing from source, clone the repo and run: python setup.py install Testing the packageIn order to run […]

Glances – An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems

Glances is a cross-platform monitoring tool which aims to present a large amount of monitoring information through a curses or Web based interface. The information dynamically adapts depending on the size of the user interface.It can also work in client/server mode. Remote monitoring could be done via terminal, Web interface or API (XML-RPC and RESTful). […]