Αναρτήσεις

Προβολή αναρτήσεων από Ιανουάριος, 2020

RiskAssessmentFramework – Static Application Security Testing

Εικόνα
RiskAssessmentFramework – Static Application Security Testing https://www.cybeseclabs.com/2020/01/31/riskassessmentframework-static-application-security-testing/

S3Enum – Fast Amazon S3 Bucket Enumeration Tool For Pentesters

Εικόνα
S3Enum – Fast Amazon S3 Bucket Enumeration Tool For Pentesters https://www.cybeseclabs.com/2020/01/30/s3enum-fast-amazon-s3-bucket-enumeration-tool-for-pentesters/

MassDNS – A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain...

Εικόνα
MassDNS – A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain... https://www.cybeseclabs.com/2020/01/31/massdns-a-high-performance-dns-stub-resolver-for-bulk-lookups-and-reconnaissance-subdomain-enumeration/

AutoRecon – An Open Source Enumeration Tool

Εικόνα
AutoRecon – An Open Source Enumeration Tool https://www.cybeseclabs.com/2019/08/04/autorecon-an-open-source-enumeration-tool/

GitHub Faces Class-Action Lawsuit In Capital One Breach – Amazon Faces Inquiry

Εικόνα
GitHub Faces Class-Action Lawsuit In Capital One Breach – Amazon Faces Inquiry https://www.cybeseclabs.com/2019/08/04/github-faces-class-action-lawsuit-in-capital-one-breach-amazon-faces-inquiry/

HELK – The Hunting ELK

Εικόνα
HELK – The Hunting ELK https://www.cybeseclabs.com/2019/08/04/helk-the-hunting-elk/

See-SURF – Python Based Scanner To Find Potential SSRF Parameters

Εικόνα
See-SURF – Python Based Scanner To Find Potential SSRF Parameters https://www.cybeseclabs.com/2020/01/30/see-surf-python-based-scanner-to-find-potential-ssrf-parameters/

Ted:1 Vulnhub Walkthrough

Εικόνα
Ted:1 Vulnhub Walkthrough https://www.cybeseclabs.com/2019/08/03/ted1-vulnhub-walkthrough/

Usbrip – Simple Command Line Forensics Tool For Tracking USB Device Artifacts (History Of USB Events)...

Εικόνα
Usbrip – Simple Command Line Forensics Tool For Tracking USB Device Artifacts (History Of USB Events)... https://www.cybeseclabs.com/2019/08/03/usbrip-simple-command-line-forensics-tool-for-tracking-usb-device-artifacts-history-of-usb-events-on-gnu-linux/

SystemBC Malware Paves The Way For Other Malware Attacks

Εικόνα
SystemBC Malware Paves The Way For Other Malware Attacks https://www.cybeseclabs.com/2019/08/03/systembc-malware-paves-the-way-for-other-malware-attacks/

Blinder – A Python Library To Automate Time-Based Blind SQL Injection

Εικόνα
Blinder – A Python Library To Automate Time-Based Blind SQL Injection https://www.cybeseclabs.com/2020/01/29/blinder-a-python-library-to-automate-time-based-blind-sql-injection/

Obfuscapk – A Black-Box Obfuscation Tool For Android Apps

Εικόνα
Obfuscapk – A Black-Box Obfuscation Tool For Android Apps https://www.cybeseclabs.com/2020/01/29/obfuscapk-a-black-box-obfuscation-tool-for-android-apps/

Cameradar – Hack RTSP Video Surveillance CCTV Cameras

Εικόνα
Cameradar – Hack RTSP Video Surveillance CCTV Cameras https://www.cybeseclabs.com/2020/01/29/cameradar-hack-rtsp-video-surveillance-cctv-cameras/

PythonAESObfuscate – Obfuscates A Python Script And The Accompanying Shellcode

Εικόνα
PythonAESObfuscate – Obfuscates A Python Script And The Accompanying Shellcode https://www.cybeseclabs.com/2020/01/28/pythonaesobfuscate-obfuscates-a-python-script-and-the-accompanying-shellcode/

Kali Linux 2020.1 Release – Penetration Testing and Ethical Hacking Linux Distribution

Εικόνα
Kali Linux 2020.1 Release – Penetration Testing and Ethical Hacking Linux Distribution https://www.cybeseclabs.com/2020/01/28/kali-linux-2020-1-release-penetration-testing-and-ethical-hacking-linux-distribution/

CredNinja – A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin...

Εικόνα
CredNinja – A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin... https://www.cybeseclabs.com/2020/01/27/credninja-a-multithreaded-tool-designed-to-identify-if-credentials-are-valid-invalid-or-local-admin-valid-credentials-within-a-network-at-scale-via-smb-plus-now-with-a-user-hunter/

ApplicationInspector – A Source Code Analyzer Built For Surfacing Features Of Interest And Other...

Εικόνα
ApplicationInspector – A Source Code Analyzer Built For Surfacing Features Of Interest And Other... https://www.cybeseclabs.com/2020/01/28/applicationinspector-a-source-code-analyzer-built-for-surfacing-features-of-interest-and-other-characteristics-to-answer-the-question-whats-in-it-using-static-analysis-with-a-json-based-rules/

APT trends report Q2 2019

Εικόνα
APT trends report Q2 2019 https://www.cybeseclabs.com/2019/08/01/apt-trends-report-q2-2019/

Google Chrome 76 Puts an End to Incognito Mode Tracking and Brings 43 Security Fixes

Εικόνα
Google Chrome 76 Puts an End to Incognito Mode Tracking and Brings 43 Security Fixes https://www.cybeseclabs.com/2019/08/01/google-chrome-76-puts-an-end-to-incognito-mode-tracking-and-brings-43-security-fixes/

Securonix Announces Network Traffic Analysis Product Offering.

Εικόνα
Securonix Announces Network Traffic Analysis Product Offering. https://www.cybeseclabs.com/2019/08/01/securonix-announces-network-traffic-analysis-product-offering/

Mimir – Smart OSINT Collection Of Common IOC Types

Εικόνα
Mimir – Smart OSINT Collection Of Common IOC Types https://www.cybeseclabs.com/2020/01/27/mimir-smart-osint-collection-of-common-ioc-types/

Hack the Box- Jarvis Walkthrough

Εικόνα
Hack the Box- Jarvis Walkthrough https://www.cybeseclabs.com/2020/01/27/hack-the-box-jarvis-walkthrough/

Securonix Enhances SIEM Platform With Analytics-Driven SOAR 2.0.

Εικόνα
Securonix Enhances SIEM Platform With Analytics-Driven SOAR 2.0. https://www.cybeseclabs.com/2019/07/31/securonix-enhances-siem-platform-with-analytics-driven-soar-2-0/

Capital One Data Breach Affected Millions Of US And Canada Citizens

Εικόνα
Capital One Data Breach Affected Millions Of US And Canada Citizens https://www.cybeseclabs.com/2019/07/31/capital-one-data-breach-affected-millions-of-us-and-canada-citizens/

Indian Marketing Firm FormGet Publicly Exposed Users’ Documents Via Unsecured Server

Εικόνα
Indian Marketing Firm FormGet Publicly Exposed Users’ Documents Via Unsecured Server https://www.cybeseclabs.com/2019/07/31/indian-marketing-firm-formget-publicly-exposed-users-documents-via-unsecured-server/

Socialscan – Check Email Address And Username Availability On Online Platforms With 100% Accuracy

Εικόνα
Socialscan – Check Email Address And Username Availability On Online Platforms With 100% Accuracy https://www.cybeseclabs.com/2020/01/26/socialscan-check-email-address-and-username-availability-on-online-platforms-with-100-accuracy/

Multiple Ways to Persistence on Windows 10 with Metasploit

Εικόνα
Multiple Ways to Persistence on Windows 10 with Metasploit https://www.cybeseclabs.com/2020/01/26/multiple-ways-to-persistence-on-windows-10-with-metasploit/

Aircrack-ng 1.6 – Complete Suite Of Tools To Assess WiFi Network Security

Εικόνα
Aircrack-ng 1.6 – Complete Suite Of Tools To Assess WiFi Network Security https://www.cybeseclabs.com/2020/01/26/aircrack-ng-1-6-complete-suite-of-tools-to-assess-wifi-network-security/

Forensics Investigation of Ping Command

Εικόνα
Forensics Investigation of Ping Command https://www.cybeseclabs.com/2020/01/26/forensics-investigation-of-ping-command/

Windows Persistence using Application Shimming

Εικόνα
Windows Persistence using Application Shimming https://www.cybeseclabs.com/2020/01/26/windows-persistence-using-application-shimming/

Memhunter – Live Hunting Of Code Injection Techniques

Εικόνα
Memhunter – Live Hunting Of Code Injection Techniques https://www.cybeseclabs.com/2020/01/25/memhunter-live-hunting-of-code-injection-techniques/

Hershell – Multiplatform Reverse Shell Generator

Εικόνα
Hershell – Multiplatform Reverse Shell Generator https://www.cybeseclabs.com/2020/01/24/hershell-multiplatform-reverse-shell-generator/

AgentSmith-HIDS – Open Source Host-based Intrusion Detection System (HIDS)

Εικόνα
AgentSmith-HIDS – Open Source Host-based Intrusion Detection System (HIDS) https://www.cybeseclabs.com/2020/01/25/agentsmith-hids-open-source-host-based-intrusion-detection-system-hids/

Phishing Campaign Exploits WeTransfer Alerts To Bypass Email Gateways

Εικόνα
Phishing Campaign Exploits WeTransfer Alerts To Bypass Email Gateways https://www.cybeseclabs.com/2019/07/29/phishing-campaign-exploits-wetransfer-alerts-to-bypass-email-gateways/

LinkedIn Accounts For More Than Half Of Social Media Phishing Emails In Q2 2019, According To KnowBe4...

Εικόνα
LinkedIn Accounts For More Than Half Of Social Media Phishing Emails In Q2 2019, According To KnowBe4... https://www.cybeseclabs.com/2019/07/29/linkedin-accounts-for-more-than-half-of-social-media-phishing-emails-in-q2-2019-according-to-knowbe4-findings/

Recon-ng v5.0.0 – Open Source Intelligence Gathering Tool Aimed At Reducing The Time Spent Harvesting...

Εικόνα
Recon-ng v5.0.0 – Open Source Intelligence Gathering Tool Aimed At Reducing The Time Spent Harvesting... https://www.cybeseclabs.com/2019/07/29/recon-ng-v5-0-0-open-source-intelligence-gathering-tool-aimed-at-reducing-the-time-spent-harvesting-information-from-open-sources/

Hack the Box Challenge: Bitlab Walkthrough

Εικόνα
Hack the Box Challenge: Bitlab Walkthrough https://www.cybeseclabs.com/2020/01/25/hack-the-box-challenge-bitlab-walkthrough/

LAVA – Large-scale Automated Vulnerability Addition

Εικόνα
LAVA – Large-scale Automated Vulnerability Addition https://www.cybeseclabs.com/2020/01/12/lava-large-scale-automated-vulnerability-addition/

Check-LocalAdminHash – A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either...

Εικόνα
Check-LocalAdminHash – A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either... https://www.cybeseclabs.com/2020/01/24/check-localadminhash-a-powershell-tool-that-attempts-to-authenticate-to-multiple-hosts-over-either-wmi-or-smb-using-a-password-hash-to-determine-if-the-provided-credential-is-a-local-administrator/

SP:Jerome: Vulnhub Walkthrough

Εικόνα
SP:Jerome: Vulnhub Walkthrough https://www.cybeseclabs.com/2019/07/28/spjerome-vulnhub-walkthrough/

OSXCollector – A Forensic Evidence Collection & Analysis Toolkit For OS X

Εικόνα
OSXCollector – A Forensic Evidence Collection & Analysis Toolkit For OS X https://www.cybeseclabs.com/2019/07/28/osxcollector-a-forensic-evidence-collection-analysis-toolkit-for-os-x/

Command and Control & Tunnelling via ICMP

Εικόνα
Command and Control & Tunnelling via ICMP https://www.cybeseclabs.com/2019/07/28/command-and-control-tunnelling-via-icmp/

LAVA – Large-scale Automated Vulnerability Addition

Εικόνα
LAVA – Large-scale Automated Vulnerability Addition https://www.cybeseclabs.com/2020/01/12/lava-large-scale-automated-vulnerability-addition/

KsDumper – Dumping Processes Using The Power Of Kernel Space

Εικόνα
KsDumper – Dumping Processes Using The Power Of Kernel Space https://www.cybeseclabs.com/2020/01/23/ksdumper-dumping-processes-using-the-power-of-kernel-space/

SharpStat – C# Utility That Uses WMI To Run “cmd.exe /c netstat -n”, Save The Output To A...

Εικόνα
SharpStat – C# Utility That Uses WMI To Run “cmd.exe /c netstat -n”, Save The Output To A... https://www.cybeseclabs.com/2020/01/23/sharpstat-c-utility-that-uses-wmi-to-run-cmd-exe-c-netstat-n-save-the-output-to-a-file-then-use-smb-to-read-and-delete-the-file-remotely/

Shlayer Trojan attacks one in ten macOS users

Εικόνα
Shlayer Trojan attacks one in ten macOS users https://www.cybeseclabs.com/2020/01/23/shlayer-trojan-attacks-one-in-ten-macos-users/

LAVA – Large-scale Automated Vulnerability Addition

Εικόνα
LAVA – Large-scale Automated Vulnerability Addition https://www.cybeseclabs.com/2020/01/12/lava-large-scale-automated-vulnerability-addition/

YARASAFE – Automatic Binary Function Similarity Checks with Yara

Εικόνα
YARASAFE – Automatic Binary Function Similarity Checks with Yara https://www.cybeseclabs.com/2020/01/22/yarasafe-automatic-binary-function-similarity-checks-with-yara/

Five86-2: Vulnhub Walkthrough

Εικόνα
Five86-2: Vulnhub Walkthrough https://www.cybeseclabs.com/2020/01/22/five86-2-vulnhub-walkthrough/

Multiple Ways to Mount Raw Images (Windows)

Εικόνα
Multiple Ways to Mount Raw Images (Windows) https://www.cybeseclabs.com/2020/01/22/multiple-ways-to-mount-raw-images-windows/