-
VarBITS
- Copenhagen, Denmark
Stars
Performs DNS zone dumps by walking DNSSEC NSEC(3) records.
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Orc is a post-exploitation framework for Linux written in Bash
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Active Directory ACL exploitation with BloodHound
Web shells for PHP/ASP/ASP.NET using the least number of characters
Software-defined radio application written in Python
Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
OnionScan is a free and open source tool for investigating the Dark Web.
Example code how to play a stream with VLC
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Open Source Office Malware Generation & Polymorphic Engine for Red Teams and QA testing
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in malware hunting.
Six Degrees of Domain Admin
A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous
WordPress Plugin Security Testing Cheat Sheet
A command line tool to detect shared passwords
Gnuradio blocks and tools for receiving GSM transmissions
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors