Enumrate AWS services! with no nosies awsEnum is a python script enumrate AWS services through the provided credential. ▄▄▄▄▄▄ ▄…
The post awsEnum – Enumerate AWS Cloud Resources Based On Provided Credential appeared first on Haxf4rall.
…
Tag: Spyware
Europe, Exploits, North America, Vulnerabilities
SharpWSUS – CSharp tool for lateral movement through WSUS
by haxf4rall2017 •
SharpWSUS is a CSharp tool for lateral movement through WSUS. There is a corresponding blog (https://labs.nettitude.com/blog/introducing-sharpwsus/) which has more detailed…
The post SharpWSUS – CSharp tool for lateral movement through WSUS app…
Europe, Exploits, North America, Vulnerabilities
Gallia – Extendable Pentesting Framework
by haxf4rall2017 •
Gallia is an extendable pentesting framework with the focus on the automotive domain. The scope of gallia is conducting penetration…
The post Gallia – Extendable Pentesting Framework appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Jwtear – Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hackers
by haxf4rall2017 •
A modular command-line tool to parse, create and manipulate JSON Web Token(JWT) tokens for security testing purposes. Features Complete modularity….
The post Jwtear – Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hack…
Europe, Exploits, North America, Vulnerabilities
Nimc2 – A C2 Fully Written In Nim
by haxf4rall2017 •
nimc2 is a very lightweight C2 written fully in nim (implant & server). If you want to give it a…
The post Nimc2 – A C2 Fully Written In Nim appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
secureCodeBox (SCB) – Continuous Secure Delivery Out Of The Box
by haxf4rall2017 •
secureCodeBox is a kubernetes based, modularized toolchain for continuous security scans of your software project. Its goal is to orchestrate…
The post secureCodeBox (SCB) – Continuous Secure Delivery Out Of The Box appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
EmoCheck – Emotet Detection Tool For Windows OS
by haxf4rall2017 •
Emotet detection tool for Windows OS. How to use Download EmoCheck from the Releases page. Run EmoCheck on the host….
The post EmoCheck – Emotet Detection Tool For Windows OS appeared first on Haxf4rall.
Europe, Global Security News, North America
Hermit Previews Sophisticated Spyware To Come
by Teri Robinson •
The appropriately named Hermit enterprise-grade Android surveillanceware currently used by the Kazakhstan government within its borders—and deployed to Italy and Syria—portends the sophistication of spyware to come. “The Hermit app that initially is i…
Europe, Exploits, North America, Vulnerabilities
Sealighter – Easy ETW Tracing for Security Research
by haxf4rall2017 •
I created this project to help non-developers dive into researching Event Tracing for Windows (ETW) and Windows PreProcessor Tracing (WPP)….
The post Sealighter – Easy ETW Tracing for Security Research appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Scout – Lightweight URL Fuzzer And Spider: Discover A Web Server’S Undisclosed Files, Directories And VHOSTs
by haxf4rall2017 •
Scout is a URL fuzzer and spider for discovering undisclosed VHOSTS, files and directories on a web server. A full…
The post Scout – Lightweight URL Fuzzer And Spider: Discover A Web Server’S Undisclosed Files, Directories And VHOSTs appe…
Europe, Exploits, North America, Vulnerabilities
DFSCoerce – PoC For MS-DFSNM Coerce Authentication Using NetrDfsRemoveStdRoot Method
by haxf4rall2017 •
PoC for MS-DFSNM coerce authentication using NetrDfsRemoveStdRoot method (and probably more but am lazy and its just PoC 😛 )….
The post DFSCoerce – PoC For MS-DFSNM Coerce Authentication Using NetrDfsRemoveStdRoot Method appeared first on Haxf4…
Europe, Exploits, North America, Vulnerabilities
Nim-Loader – WIP Shellcode Loader In Nim With EDR Evasion Techniques
by haxf4rall2017 •
a very rough work-in-progress adventure into learning nim by cobbling resources together to create a shellcode loader that implements common…
The post Nim-Loader – WIP Shellcode Loader In Nim With EDR Evasion Techniques appeared first on Haxf4r…
Europe, Exploits, North America, Vulnerabilities
Authcov – Web App Authorisation Coverage Scanning
by haxf4rall2017 •
Web app authorisation coverage scanning. Introduction AuthCov crawls your web application using a Chrome headless browser while logged in as…
The post Authcov – Web App Authorisation Coverage Scanning appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Norimaci – Simple And Lightweight Malware Analysis Sandbox For macOS
by haxf4rall2017 •
[*] “Norimaci” is a simple and lightweight malware analysis sandbox for macOS. This tool was inspired by “Noriben“. Norimaci uses…
The post Norimaci – Simple And Lightweight Malware Analysis Sandbox For macOS appeared fi…
Europe, Exploits, North America, Vulnerabilities
TrelloC2 – Simple C2 Over The Trello API
by haxf4rall2017 •
Simple C2 over Trello’s API (Proof-of-Concept) By: Fabrizio Siciliano (@0rbz_) Update 12/30/2019 Removed hardcoded API key and Token, use input()…
The post TrelloC2 – Simple C2 Over The Trello API appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
WEF – Wi-Fi Exploitation Framework
by haxf4rall2017 •
A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated…
The post WEF – Wi-Fi Exploitation Framework appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
MalSCCM – Tool To Abuse Local Or Remote SCCM Servers To Deploy Malicious Applications
by haxf4rall2017 •
This tool allows you to abuse local or remote SCCM servers to deploy malicious applications to hosts they manage. To…
The post MalSCCM – Tool To Abuse Local Or Remote SCCM Servers To Deploy Malicious Applications appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
GooFuzz – Tool To Perform Fuzzing With An OSINT Approach, Managing To Enumerate Directories, Files, Subdomains Or Parameters Without Leaving Evidence On The Target’s Server With Google Dorking
by haxf4rall2017 •
Credits Author: M3n0sD0n4ld Twitter: @David_Uton Description: GooFuzz is a script written in Bash Scripting that uses advanced Google search techniques…
The post GooFuzz – Tool To Perform Fuzzing With An OSINT Approach, Managing To Enumerate Di…
Europe, Exploits, North America, Vulnerabilities
Naabu – A Fast Port Scanner Written In Go With A Focus On Reliability And Simplicity
by haxf4rall2017 •
Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a…
The post Naabu – A Fast Port Scanner Written In Go With A Focus On Reliability And Simplicity appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Msprobe – Finding All Things On-Prem Microsoft For Password Spraying And Enumeration
by haxf4rall2017 •
Finding all things on-prem Microsoft for password spraying and enumeration. The tool will used a list of common subdomains associated…
The post Msprobe – Finding All Things On-Prem Microsoft For Password Spraying And Enumeration appeared first …
Security Bloggers
Lookout Discovers Android Spyware Deployed in Kazakhstan
by Rohit Chavda •
Lookout has announced the discovery of an enterprise-grade Android surveillanceware currently used by the government of Kazakhstan within its borders. Lookout researchers also found evidence of deployment of the spyware – which Lookout researchers have named “Hermit” – in Italy and in northeastern Syria. Hermit is likely developed by Italian spyware vendor RCS Lab S.p.A. […]
The post Lookout Discovers Android Spyware Deployed in Kazakhstan appeared first on IT Security Guru.
Europe, Exploits, North America, Vulnerabilities
SharpSniper – Find Specific Users In Active Directory Via Their Username And Logon IP Address
by haxf4rall2017 •
Often a Red Team engagement is more than just achieving Domain Admin. Some clients will want to see if specific…
The post SharpSniper – Find Specific Users In Active Directory Via Their Username And Logon IP Address appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Xss_Vulnerability_Challenges – This Repository Is A Docker Containing Some “XSS Vulnerability” Challenges And Bypass Examples
by haxf4rall2017 •
This repository is a Dockerized php application containing some XSS vulnerability challenges. The ideas behind challenges are: Javascript validation bypass…
The post Xss_Vulnerability_Challenges – This Repository Is A Docker Containing Some &qu…
Europe, Exploits, North America, Vulnerabilities
VAmPI – Vulnerable REST API With OWASP Top 10 Vulnerabilities For Security Testing
by haxf4rall2017 •
The Vulnerable API (Based on OpenAPI 3) VAmPI is a vulnerable API made with Flask and it includes vulnerabilities from…
The post VAmPI – Vulnerable REST API With OWASP Top 10 Vulnerabilities For Security Testing appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Cervantes – Collaborative Platform For Pentesters Or Red Teams Who Want To Save Time To Manage Their Projects, Clients, Vulnerabilities And Reports In One Place
by haxf4rall2017 •
Cervantes is an opensource collaborative platform for pentesters or red teams who want to save time to manage their projects,…
The post Cervantes – Collaborative Platform For Pentesters Or Red Teams Who Want To Save Time To Manage Their Project…
Europe, Exploits, North America, Vulnerabilities
Hunt-Sleeping-Beacons – Aims To Identify Sleeping Beacons
by haxf4rall2017 •
[*] The idea of this project is to identify beacons which are unpacked at runtime or running in the context…
The post Hunt-Sleeping-Beacons – Aims To Identify Sleeping Beacons appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Nightingale – Docker Environment For Pentesting Which Having All The Required Tool For VAPT
by haxf4rall2017 •
In today’s technological era, docker is the most powerful technology in each and every domain, whether it is Development, cyber…
The post Nightingale – Docker Environment For Pentesting Which Having All The Required Tool For VAPT appeared…
Europe, Exploits, North America, Vulnerabilities
OSIPs – Gathers All Valid IP Addresses From All Text Files From A Directory, And Checks Them Against Whois Database, TOR Relays And Location
by haxf4rall2017 •
This script scans every file from a given folder recursively, extracts every IPv4 and IPv6 address, filters out the public…
The post OSIPs – Gathers All Valid IP Addresses From All Text Files From A Directory, And Checks Them Against Whois Data…
Europe, Exploits, North America, Vulnerabilities
LambdaGuard – AWS Serverless Security
by haxf4rall2017 •
AWS Lambda is an event-driven, serverless computing platform provided by Amazon Web Services. It is a computing service that…
The post LambdaGuard – AWS Serverless Security appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Frostbyte – FrostByte Is A POC Project That Combines Different Defense Evasion Techniques To Build Better Redteam Payloads
by haxf4rall2017 •
FrostByte Progolue: In the past few days I’ve been experimenting with the AppDomain manager injection technique had a decent success…
The post Frostbyte – FrostByte Is A POC Project That Combines Different Defense Evasion Techniques To Bu…
Europe, Exploits, North America, Vulnerabilities
Admin-Panel_Finder – A Burp Suite Extension That Enumerates Infrastructure And Application Admin Interfaces (OTG-CONFIG-005)
by haxf4rall2017 •
A burp suite extension that enumerates infrastructure and application Admin Interfaces. OWASP References: Classification: Web Application Security Testing > 02-Configuration…
The post Admin-Panel_Finder – A Burp Suite Extension That Enumera…
Europe, Exploits, North America, Vulnerabilities
Gshell – A Flexible And Scalable Cross-Plaform Shell Generator Tool
by haxf4rall2017 •
A simple yet flexible cross-platform shell generator tool. Name: G(Great) Shell Description: A cross-platform shell generator tool that lets you…
The post Gshell – A Flexible And Scalable Cross-Plaform Shell Generator Tool appeared first on Hax…
Europe, Exploits, North America, Vulnerabilities
Goreplay – Open-Source Tool For Capturing And Replaying Live HTTP Traffic Into A Test Environment In Order To Continuously Test Your System With Real Data
by haxf4rall2017 •
GoReplay is an open-source network monitoring tool which can record your live traffic and use it for shadowing, load testing,…
The post Goreplay – Open-Source Tool For Capturing And Replaying Live HTTP Traffic Into A Test Environment In Order T…
Europe, Exploits, North America, Vulnerabilities
SharpEventPersist – Persistence By Writing/Reading Shellcode From Event Log
by haxf4rall2017 •
Persistence by writing/reading shellcode from Event Log. Usage The SharpEventPersist tool takes 4 case-sensitive parameters: -file “C:pathtoshellcode.bin” -instanceid 1337 -source…
The post SharpEventPersist – Persistence By Writing…
Europe, Exploits, North America, Vulnerabilities
confluencePot – Simple Honeypot For Atlassian Confluence (CVE-2022-26134)
by haxf4rall2017 •
ConfluencePot is a simple honeypot for the Atlassian Confluence unauthenticated and remote OGNL injection vulnerability (CVE-2022-26134). About the vulnerability You…
The post confluencePot – Simple Honeypot For Atlassian Confluence (CVE-2022-2…
Europe, Exploits, North America, Vulnerabilities
DOMDig – DOM XSS Scanner For Single Page Applications
by haxf4rall2017 •
DOMDig is a DOM XSS scanner that runs inside the Chromium web browser and it can scan single page applications…
The post DOMDig – DOM XSS Scanner For Single Page Applications appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
Exfilkit – Data Exfiltration Utility For Testing Detection Capabilities
by haxf4rall2017 •
Data exfiltration utility for testing detection capabilities Description Data exfiltration utility used for testing detection capabilities of security products. Obviously…
The post Exfilkit – Data Exfiltration Utility For Testing Detection Capa…
Europe, Exploits, North America, Vulnerabilities
Pulsar – Data Exfiltration And Covert Communication Tool
by haxf4rall2017 •
Pulsar is a tool for data exfiltration and covert communication that enable you to create a secure data transfer, a…
The post Pulsar – Data Exfiltration And Covert Communication Tool appeared first on Haxf4rall.
Europe, Exploits, North America, Vulnerabilities
WhiteBeam – Transparent Endpoint Security
by haxf4rall2017 •
Transparent endpoint security Features Block and detect advanced attacks Modern audited cryptography: RustCrypto for hashing and encryption Highly compatible: Development…
The post WhiteBeam – Transparent Endpoint Security appeared first on Hax…
Europe, Exploits, North America, Vulnerabilities
Jeeves – Time-Based Blind SQLInjection Finder
by haxf4rall2017 •
Jeeves is made for looking to Time-Based Blind SQLInjection through recon. – Installation & Requirements: Installing Jeeves $ go…
The post Jeeves – Time-Based Blind SQLInjection Finder appeared first on Haxf4rall.