#Red_Team
A RedTeam Toolkit
ARTToolkit is an interactive cheat sheet, containing an useful list of offensive security tools and their respective commands/payloads, to be used in red teaming exercises.
https://github.com/arttoolkit/arttoolkit.github.io
Find the project at https://ARTToolkit.github.io
Created by Maurits Maas
This project was based on the creation of John Woodman and was inspired by GTFOBins and LOLBAS. I relied heavily on WADComs site template to make this one.
@BlueRedTeam
A RedTeam Toolkit
ARTToolkit is an interactive cheat sheet, containing an useful list of offensive security tools and their respective commands/payloads, to be used in red teaming exercises.
https://github.com/arttoolkit/arttoolkit.github.io
Find the project at https://ARTToolkit.github.io
Created by Maurits Maas
This project was based on the creation of John Woodman and was inspired by GTFOBins and LOLBAS. I relied heavily on WADComs site template to make this one.
@BlueRedTeam
GitHub
GitHub - arttoolkit/arttoolkit.github.io: A RedTeam Toolkit
A RedTeam Toolkit. Contribute to arttoolkit/arttoolkit.github.io development by creating an account on GitHub.
👍2
#Red_Team
And many more. I created this repo to have an overview over my starred repos. I was not able to filter in categories before. Feel free to use it for yourself. I do not list Kali default tools as well as several testing tools which are state of the art.
https://gist.github.com/z0rs/e1c640e2892cb6737602fec5d5496480
@BlueRedTeam
And many more. I created this repo to have an overview over my starred repos. I was not able to filter in categories before. Feel free to use it for yourself. I do not list Kali default tools as well as several testing tools which are state of the art.
https://gist.github.com/z0rs/e1c640e2892cb6737602fec5d5496480
@BlueRedTeam
Gist
Red-Teaming-tool.md
GitHub Gist: instantly share code, notes, and snippets.
👍5
#C2
Open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS and are dynamically compiled with per-binary asymmetric encryption keys.
https://github.com/BishopFox/sliver
@BlueRedTeam
Open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS and are dynamically compiled with per-binary asymmetric encryption keys.
https://github.com/BishopFox/sliver
@BlueRedTeam
GitHub
GitHub - BishopFox/sliver: Adversary Emulation Framework
Adversary Emulation Framework. Contribute to BishopFox/sliver development by creating an account on GitHub.
👍1
🧩 اگر دنبال یک مکان برای منابع CTF هستید میتوانید از کانال ما استفاده کنید .
پست ها به دو زبان Persian & English می باشد .
@PfkCTF
پست ها به دو زبان Persian & English می باشد .
🧩 If you are looking for a place for CTF resources, you can use our channel.The posts are in Persian and English.@PfkCTF
👍11👎2
🚨 A new research report has revealed that the notorious Clop ransomware group has likely been silently exploiting the recently disclosed critical MOVEit Transfer application vulnerability (CVE-2023-34362) since 2021.
Details: https://thehackernews.com/2023/06/clop-ransomware-gang-likely-exploiting.html
Details: https://thehackernews.com/2023/06/clop-ransomware-gang-likely-exploiting.html
👍1
Thruk Monitoring Web Interface 3.06 - Path Traversal exploit.
https://sploitus.com/exploit?id=EDB-ID:51509
https://sploitus.com/exploit?id=EDB-ID:51509
Sploitus
💀 Exploit for Thruk Monitoring Web Interface 3.06 - Path Traversal CVE-2023-34096
Exploit for Thruk Monitoring Web Interface 3.06 - Path Traversal CVE-2023-34096 | Sploitus | Exploit & Hacktool Search Engine
👍1
Exploit for SQL Injection in Osgeo Geoserver exploit
https://sploitus.com/exploit?id=1E160E89-84F9-5C59-8AD3-AA10716AD031
https://sploitus.com/exploit?id=1E160E89-84F9-5C59-8AD3-AA10716AD031
Sploitus
💀 Exploit for SQL Injection in Osgeo Geoserver CVE-2023-25157
Exploit for SQL Injection in Osgeo Geoserver CVE-2023-25157 | Sploitus | Exploit & Hacktool Search Engine
👍2
the Deepfake Offensive Toolkit
dot (aka Deepfake Offensive Toolkit) makes real-time, controllable deepfakes ready for virtual cameras injection. identity verification and video conferencing systems, for the use by security analysts, Red Team members, and biometrics researchers.
https://github.com/sensity-ai/dot
#Red_Team
dot (aka Deepfake Offensive Toolkit) makes real-time, controllable deepfakes ready for virtual cameras injection. identity verification and video conferencing systems, for the use by security analysts, Red Team members, and biometrics researchers.
https://github.com/sensity-ai/dot
#Red_Team
GitHub
GitHub - sensity-ai/dot: The Deepfake Offensive Toolkit
The Deepfake Offensive Toolkit. Contribute to sensity-ai/dot development by creating an account on GitHub.
"Above"
Network Vulnerability Scanner
fully autonomous and works in passive mode, creating no noise on the air.
It supports 18 protocols:
MACSec
DTP
EDP
CDP
LLDP
MNDP
OSPF
EIGRP
VRRP
HSRP
ESRP
GLBP
STP
PVST
LLMNR
NBT-NS
MDNS
DHCPv6
https://github.com/c4s73r/Above
#Red_Team
Network Vulnerability Scanner
fully autonomous and works in passive mode, creating no noise on the air.
It supports 18 protocols:
MACSec
DTP
EDP
CDP
LLDP
MNDP
OSPF
EIGRP
VRRP
HSRP
ESRP
GLBP
STP
PVST
LLMNR
NBT-NS
MDNS
DHCPv6
https://github.com/c4s73r/Above
#Red_Team
GitHub
GitHub - casterbyte/Above: Network Security Sniffer
Network Security Sniffer. Contribute to casterbyte/Above development by creating an account on GitHub.
❤8👍4
Diafan CMS 6.0 - Reflected Cross-Site Scripting (XSS) exploit
https://sploitus.com/exploit?id=EDB-ID:51529
Jobpilot v2.61 - SQL Injection Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38800
The Shop v2.5 - SQL Injection Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38798
WordPress Medic Theme v1.0.0 - Weak Password Recovery Mechanism for Forgotten Password Exploit exploit
https://sploitus.com/exploit?id=1337DAY-ID-38804
Symantec SiteMinder WebAgent v12.52 - Cross-site noscripting (XSS) exploit
https://sploitus.com/exploit?id=EDB-ID:51530
WordPress Theme Medic v1.0.0 - Weak Password Recovery Mechanism for Forgotten Password exploit
https://sploitus.com/exploit?id=EDB-ID:51531
Groomify v1.0 - SQL Injection Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38799
Diafan CMS 6.0 - Reflected Cross-Site Scripting Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38801
Symantec SiteMinder WebAgent v12.52 - Cross-site noscripting Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38803
The Shop v2.5 - SQL Injection exploit
https://sploitus.com/exploit?id=EDB-ID:51525
Student Study Center Management System v1.0 - Stored Cross-Site Scripting Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38802
Student Study Center Management System v1.0 - Stored Cross-Site Scripting (XSS) exploit
https://sploitus.com/exploit?id=EDB-ID:51528
Groomify v1.0 - SQL Injection exploit
https://sploitus.com/exploit?id=EDB-ID:51526
Jobpilot v2.61 - SQL Injection exploit
https://sploitus.com/exploit?id=EDB-ID:51527
Exploit for Improper Privilege Management in Wpdeveloper Reviewx exploit
https://sploitus.com/exploit?id=26859AB8-2F07-5DDE-BCF9-43BC1B71A140
https://sploitus.com/exploit?id=EDB-ID:51529
Jobpilot v2.61 - SQL Injection Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38800
The Shop v2.5 - SQL Injection Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38798
WordPress Medic Theme v1.0.0 - Weak Password Recovery Mechanism for Forgotten Password Exploit exploit
https://sploitus.com/exploit?id=1337DAY-ID-38804
Symantec SiteMinder WebAgent v12.52 - Cross-site noscripting (XSS) exploit
https://sploitus.com/exploit?id=EDB-ID:51530
WordPress Theme Medic v1.0.0 - Weak Password Recovery Mechanism for Forgotten Password exploit
https://sploitus.com/exploit?id=EDB-ID:51531
Groomify v1.0 - SQL Injection Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38799
Diafan CMS 6.0 - Reflected Cross-Site Scripting Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38801
Symantec SiteMinder WebAgent v12.52 - Cross-site noscripting Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38803
The Shop v2.5 - SQL Injection exploit
https://sploitus.com/exploit?id=EDB-ID:51525
Student Study Center Management System v1.0 - Stored Cross-Site Scripting Vulnerability exploit
https://sploitus.com/exploit?id=1337DAY-ID-38802
Student Study Center Management System v1.0 - Stored Cross-Site Scripting (XSS) exploit
https://sploitus.com/exploit?id=EDB-ID:51528
Groomify v1.0 - SQL Injection exploit
https://sploitus.com/exploit?id=EDB-ID:51526
Jobpilot v2.61 - SQL Injection exploit
https://sploitus.com/exploit?id=EDB-ID:51527
Exploit for Improper Privilege Management in Wpdeveloper Reviewx exploit
https://sploitus.com/exploit?id=26859AB8-2F07-5DDE-BCF9-43BC1B71A140
❤3👍3
Credential Dumping – Active Directory Reversible Encryption
Introduction According to MITRE, an adversary may abuse Active Directory authentication encryption properties to gain access to credentials on Windows systems. The AllowReversiblePasswordEncryption property specifies
——————————————————-
https://www.hackingarticles.in/credential-dumping-active-directory-reversible-encryption/
Introduction According to MITRE, an adversary may abuse Active Directory authentication encryption properties to gain access to credentials on Windows systems. The AllowReversiblePasswordEncryption property specifies
——————————————————-
https://www.hackingarticles.in/credential-dumping-active-directory-reversible-encryption/
❤2
NucleiFuzzer = Nuclei + Paramspider
#Red_Team
NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications.
NucleiFuzzer is an automation tool that combines ParamSpider and Nuclei to enhance web application security testing. It uses ParamSpider to identify potential entry points and Nuclei's templates to scan for vulnerabilities
https://github.com/0xKayala/NucleiFuzzer
#Red_Team
NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications.
NucleiFuzzer is an automation tool that combines ParamSpider and Nuclei to enhance web application security testing. It uses ParamSpider to identify potential entry points and Nuclei's templates to scan for vulnerabilities
https://github.com/0xKayala/NucleiFuzzer
GitHub
GitHub - 0xKayala/NucleiFuzzer: NucleiFuzzer is a robust automation tool that efficiently detects web application vulnerabilities…
NucleiFuzzer is a robust automation tool that efficiently detects web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enumeration te...
👍12❤6
Awesome-web3-Security
A curated list of web3Security materials and resources For Pentesters and Bug Hunters.
https://github.com/Anugrahsr/Awesome-web3-Security
#Red_Team
A curated list of web3Security materials and resources For Pentesters and Bug Hunters.
https://github.com/Anugrahsr/Awesome-web3-Security
#Red_Team
GitHub
GitHub - Anugrahsr/Awesome-web3-Security: A curated list of web3Security materials and resources For Pentesters and Bug Hunters.
A curated list of web3Security materials and resources For Pentesters and Bug Hunters. - Anugrahsr/Awesome-web3-Security
👍8
Uncover the Top 10 MITRE ATT&CK Techniques
Based on the analysis of over 500,000 malware samples, The Red Report 2023 identifies most prevalent MITRE ATT&CK tactics and techniques leveraged by attackers. Download this new report to obtain valuable insights to strengthen your organization’s security posture against the latest threats.
Download link: https://www.picussecurity.com/hubfs/RedReport2023/RedReport2023-Picus.pdf
Based on the analysis of over 500,000 malware samples, The Red Report 2023 identifies most prevalent MITRE ATT&CK tactics and techniques leveraged by attackers. Download this new report to obtain valuable insights to strengthen your organization’s security posture against the latest threats.
Download link: https://www.picussecurity.com/hubfs/RedReport2023/RedReport2023-Picus.pdf
👍11❤1🔥1