openssh-backdoor-kit: OpenSSH 6.7p1 backdoor kit
OpenSSH 6.7p1 backdoor kit coded by bl0w. bl0w@koresec.org Features: magic password to get shell with any user (encrypted or no) sniffs all in/out from ssh/sshd, log file encrypted or no. you...
OpenSSH 6.7p1 backdoor kit coded by bl0w. bl0w@koresec.org Features: magic password to get shell with any user (encrypted or no) sniffs all in/out from ssh/sshd, log file encrypted or no. you...
Exploitation / Information Gathering / Maintaining Access / Network PenTest / Post Exploitation / Vulnerability Analysis / Web Exploitation / Web Information Gathering / Web Maintaining Access / Web Vulnerability Analysis / WebApp PenTest
by do son · Published August 6, 2017
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others. Contents Contents Network Analysis IP Whois DNS...
Getting Started: ANGRYPUPPY is a tool for BloodHound attack path execution in Cobalt Strike. Before you use ANGRYPUPPY, you will require two things: Cobalt Strike — https://cobaltstrike.com BloodHound — https://github.com/BloodHoundAD/BloodHound Once you...
Piper Creates a local or remote port forwarding through named pipes. EXAMPLES Creates a local port forwarding through pipe testPipe: -L 33389:127.0.0.1:3389 Creates a remote port forwarding through pipe...
Maintaining Access / Network PenTest
by do son · Published July 19, 2017 · Last modified August 4, 2017
ranger A tool to support security professionals access and interact with remote Microsoft Windows based systems. This project was conceptualized with the thought process, we did not invent the bow...
Maintaining Access / Network PenTest / Post Exploitation
by do son · Published July 18, 2017 · Last modified August 4, 2017
Invoke-CradleCrafter v1.1 Introduction Invoke-CradleCrafter is a PowerShell v2.0+ compatible PowerShell remote download cradle generator and obfuscator. Background In the Fall of 2016 after releasing Invoke-Obfuscation, I continued updating my spreadsheet...
Maintaining Access / Network PenTest
by do son · Published July 8, 2017 · Last modified November 4, 2024
redsocks This tool allows you to redirect any TCP connection to SOCKS or HTTPS proxy using your firewall, so redirection is system-wide. Why is that useful? I can suggest following...
Maintaining Access / Network PenTest
by do son · Published July 7, 2017 · Last modified December 3, 2017
icmptunnel is a tool to tunnel IP traffic within ICMP echo request and response (ping) packets. It’s intended for bypassing firewalls in a semi-covert way, for example when pivoting inside...
Maintaining Access / Network PenTest / Post Exploitation
by do son · Published July 5, 2017 · Last modified October 10, 2021
Radium-Keylogger Python keylogger with multiple features Feature –> Applications and keystrokes logging –> Screenshot logging –> Drive tree structure –> Logs sending by email –> Password Recovery for • Chrome...
Maintaining Access / Metasploit / Network PenTest
by do son · Published July 4, 2017 · Last modified November 4, 2024
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open source Metasploit Framework, a tool for developing and executing exploit code against a remote target...
Maintaining Access / Network PenTest
by do son · Published July 2, 2017 · Last modified November 4, 2024
BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem. Installation Prerequisites Ruby 2.3 or later A C compiler, Ruby headers, etc., are needed...
Maintaining Access / Network PenTest
by do son · Published June 27, 2017 · Last modified November 4, 2024
Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. Summary In...
Maintaining Access / WebApp PenTest
by do son · Published June 23, 2017 · Last modified November 4, 2024
ReGeorg is an upgraded version of reDuh. . It uses webshell to create a socks proxy for intranet penetration. Download Usage Step 1. Upload tunnel.(aspx|ashx|jsp|php) to a webserver (How you...
Maintaining Access / Network PenTest
by do son · Published June 21, 2017 · Last modified May 1, 2024
NXcrypt NXcrypt is a polymorphic ‘python backdoors’ crypter written in python by Hadi Mene (h4d3s) . The output is fully undetectable. NXcrypt can inject malicious python file into a normal...
Maintaining Access / Network PenTest
by do son · Published June 15, 2017 · Last modified November 4, 2024
Invoke-SqlServer-Persist-TriggerDDL.psm1 is a script that can be used for backdoor a Windows system using a SQL Server DDL event triggers. As a result, the associated TSQL will execute when any...