Exfilkit – Data Exfiltration Utility For Testing Detection Capabilities
Data exfiltration utility for testing detection capabilities Description Data exfiltration utility used for testing detection capabilities of security products. Obviously...
Data exfiltration utility for testing detection capabilities Description Data exfiltration utility used for testing detection capabilities of security products. Obviously...
Pulsar is a tool for data exfiltration and covert communication that enable you to create a secure data transfer, a...
Transparent endpoint security Features Block and detect advanced attacks Modern audited cryptography: RustCrypto for hashing and encryption Highly compatible: Development...
Jeeves is made for looking to Time-Based Blind SQLInjection through recon. - Installation & Requirements: Installing Jeeves $ go...
Deepfence PacketStreamer is a high-performance remote PacketStreamer sensors collect raw network packets on remote hosts. It selects packets to capture...
Blackbird An Setup Clone the repository git clone https://github.com/p1ngul1n0/blackbirdcd blackbird Install requirements pip install -r requirements.txt Usage Search by username...
Collection of offensive tools targeting Microsoft Azure written in Python to be platform agnostic. The current list of tools can...
AutoPWN Suite is a project for scanning Installation You can install it using pip. (sudo recommended) sudo pip install autopwn-suite...
Installation From Binary You can download the pre-built binaries from the releases page and run. For example: wget https://github.com/utkusen/socialhunter/releases/download/v0.1.1/socialhunter_0.1.1_Linux_amd64.tar.gz tar...
The Tor project allows users to surf the Internet, chat and send instant messages anonymously through its own mechanism. It...
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on...
lockc is open source sofware for providing MAC (Mandatory Access Control) type of security audit for container workloads. The main...
This repository is a documentation of my adventures with Attack Description Link aws.credential-access.ec2-get-password-data Retrieve EC2 Password Data Link aws.credential-access.ec2-steal-instance-credentials Steal...
Easily expand your attack surface on a local network by discovering more hosts, via SSH. Using a machine running a...
Powershell module implementing various cmdlets to interact with Azure and Azure AD from an offensive perspective. Helpful utilities dealing with...
.NET Framework 4.8 Usage Usage: .COM-Hunter.exe <mode> <options>-> General Options: -h, --help Shows help and exits. -v, --version Shows current...
CRLFsuite is a fast tool specially designed to scan CRLF injection. Installation $ git clone https://github.com/Nefcore/CRLFsuite.git$ cd CRLFsuite$ sudo python3 setup.py...
Welcome! This is a utility that can be compiled with Visual Studio 2019 (or newer). The goal of this program...
This python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments. (What's new?) Why?...
Embed FOR: Hiding attacker IP in reverse shell (No direct interaction between attacker and target machine. Notion is used as...
A little bit less hackish way to intercept and modify non-HTTP protocols through Burp and others with SSL and TLS...
Zed Attack Proxy Scripts for finding CVEs and Secrets. Building This project uses Gradle to build the ZAP add-on, simply...
PowerGram is a pure PowerShell Telegram Bot that can be run on Windows, Linux or Mac OS. To make use...
Welcome to the OWASP WrongSecrets p0wnable app. With this app, we have packed various ways of how to not store...