Red-Shadow – Lightspin AWS IAM Vulnerability Scanner
Scan your AWS IAM Configuration for shadow admins in AWS IAM based on misconfigured deny policies not affecting users in...
Scan your AWS IAM Configuration for shadow admins in AWS IAM based on misconfigured deny policies not affecting users in...
Forblaze is a project designed to provide steganography capabilities to Mac OS payloads. Using python3, it will build an Obj-C...
This tool lets you find the account id an S3 bucket belongs too. For this to work you need to...
A guided mutation-based fuzzer for ML-based Web Application Firewalls, inspired by AFL and based on the FuzzingBook by Andreas Zeller...
PenTesting laboratory deployed as IaC with Terraform on AWS. It deploys a Kali Linux instance accessible via ssh & wireguard...
Heappy is an editor based on gdb/gef that helps you to handle the heap during your exploitation development. The project...
A cross-platform, post-exploit, red teaming framework built with python3, docker, docker-compose, and a web browser UI. It's designed to provide...
HoneyCreds network credential injection to detect responder and other network poisoners. RequirementsRequires Python 3.6+ (tested on Python 3.9)smbprotocolcffisplunk-sdk Installationgit clone https://github.com/Ben0xA/HoneyCreds.gitcd...
SharpHook is inspired by the SharpRDPThief project, It uses various API hooks in order to give us the desired credentials....
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials. FeaturesExploits vulnerabilities in...
An opensource tool for scanning Azure blob storage accounts for publicly opened blobs. BlobHunter is a part of "Hunting Azure...
RomBuster is a router exploitation tool that allows to disclosure network router admin password. FeaturesExploits vulnerabilities in most popular routers...
This repository contains open-source libraries and tools to perform fully homomorphic encryption (FHE) operations on an encrypted data set.About Fully...
Shreder is a powerful multi-threaded SSH protocol password brute-force tool. FeaturesVery fast password guessing, just one password in 0.1 second....
LoadLibrary for offensive operations. How does is work?https://www.mdsec.co.uk/2021/06/bypassing-image-load-kernel-callbacks/UsageDARKMODULE DarkModule = DarkLoadLibrary( LOAD_LOCAL_FILE, // control flags L"TestDLL.dll", // local dll path,...
CamOver is a camera exploitation tool that allows to disclosure network camera admin password. FeaturesExploits vulnerabilities in most popular camera...
This project aims to assist in the search for leaked passwords while maintaining a high level of privacy using the...
Unit tests for blue teams to aid with building detections for some common macOS post exploitation methods. I have included...
Squalr Official Website Join us on our Discord Channel Squalr is performant Memory Editing software that allows users to create...
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps. Using raw RDP...
This project is a PoC code to use Pass-the-Hash for authentication on a local Named Pipe user Impersonation. There also...
A tool for simplifying the process of researching file hashes, IP addresses, and other indicators of compromise (IOCs). FeaturesLook up...
FalconEye is a windows endpoint detection software for real-time process injections. It is a kernel-mode driver that aims to catch...
AboutRustcat is a port listener that can be used for different purposes. It is basically like netcat but with fewer...