MISP (core software) - Open Source Threat Intelligence and Sharing Platform
https://github.com/MISP/MISP
@BlueRedTeam
https://github.com/MISP/MISP
@BlueRedTeam
GitHub
GitHub - MISP/MISP: MISP (core software) - Open Source Threat Intelligence and Sharing Platform
MISP (core software) - Open Source Threat Intelligence and Sharing Platform - MISP/MISP
#exploit
+ CVE-2022-21449:
"Psychic Signatures"
PoC demonstrating its usage with a vulnerable client and a malicious TLS server
https://github.com/khalednassar/CVE-2022-21449-TLS-PoC
+ CVE-2022-21449:
Exploitation and Sample Vulnerable Application of the JWT Null Signature Vulnerability
https://github.com/DataDog/security-labs-pocs/tree/main/proof-of-concept-exploits/jwt-null-signature-vulnerable-app
@BlueRedTeam
+ CVE-2022-21449:
"Psychic Signatures"
PoC demonstrating its usage with a vulnerable client and a malicious TLS server
https://github.com/khalednassar/CVE-2022-21449-TLS-PoC
+ CVE-2022-21449:
Exploitation and Sample Vulnerable Application of the JWT Null Signature Vulnerability
https://github.com/DataDog/security-labs-pocs/tree/main/proof-of-concept-exploits/jwt-null-signature-vulnerable-app
@BlueRedTeam
GitHub
GitHub - notkmhn/CVE-2022-21449-TLS-PoC: CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable…
CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server - notkmhn/CVE-2022-21449-TLS-PoC
#Red_Team
+ Adventures with KernelCallbackTable Injection
https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html
+ Exploiting Security Checks on Bind Mount
https://tbhaxor.com/exploit-docker-firewall-bind-mount-security
@BlueRedTeam
+ Adventures with KernelCallbackTable Injection
https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html
+ Exploiting Security Checks on Bind Mount
https://tbhaxor.com/exploit-docker-firewall-bind-mount-security
@BlueRedTeam
Hack.Learn.Share
Adventures with KernelCallbackTable Injection
A walkthrough on how I made KernelCallbackTable process injection work according to what I wanted.
#Cobalt_Strike
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
https://github.com/outflanknl/C2-Tool-Collection
@BlueRedTeam
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
https://github.com/outflanknl/C2-Tool-Collection
@BlueRedTeam
GitHub
GitHub - outflanknl/C2-Tool-Collection: A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks)…
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques. - outflanknl/C2-Tool-Collection
#Red_Team
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
https://github.com/Johnrhume/UPDATE-Redivivus-Inc..-aa
@BlueRedTeam
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
https://github.com/Johnrhume/UPDATE-Redivivus-Inc..-aa
@BlueRedTeam
#exploit
+ CVE-2022-29464:
WSO2 RCE exploit and writeup
https://github.com/hakivvi/CVE-2022-29464
+ Cronos - Windows 10/11 x64 ring 0 rootkit
https://github.com/XaFF-XaFF/Cronos-Rootkit
@BlueRedTeam
+ CVE-2022-29464:
WSO2 RCE exploit and writeup
https://github.com/hakivvi/CVE-2022-29464
+ Cronos - Windows 10/11 x64 ring 0 rootkit
https://github.com/XaFF-XaFF/Cronos-Rootkit
@BlueRedTeam
GitHub
GitHub - hakivvi/CVE-2022-29464: WSO2 RCE (CVE-2022-29464) exploit and writeup.
WSO2 RCE (CVE-2022-29464) exploit and writeup. Contribute to hakivvi/CVE-2022-29464 development by creating an account on GitHub.
#Blue_Team
The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules
https://github.com/mandiant/thiri-notebook
@BlueRedTeam
The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules
https://github.com/mandiant/thiri-notebook
@BlueRedTeam
GitHub
GitHub - mandiant/thiri-notebook: The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide…
The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules. - mandiant/thiri-notebook
#CVE-2022
WSOB is a python created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.
https://github.com/oppsec/WSOB
@BlueRedTeam
WSOB is a python created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.
https://github.com/oppsec/WSOB
@BlueRedTeam
GitHub
GitHub - 000pp/WSOB: 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.
😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. - 000pp/WSOB