Skip to content
forked from zard777/SEALED_nb

SEALED_Notebook πŸ“πŸ“–πŸ“šπŸ“‹πŸ“œ

Notifications You must be signed in to change notification settings

Fosocles/Pentest

Β 
Β 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

🐝 TheHive-Project |Security Incident Response for the Masses| --- Unveiling Cortex 2

  1. TheHive-Docs - Documentation of TheHive
  2. Cortex - Powerful Observable Analysis Engine.
  3. TheHive - Scalable, Open Source and Free Security Incident Response Platform.

⚠️⚠️ FIRST.org/Common Vulnerability Scoring System Version 3.0 Calculator - Forum of Incident Response and Security Teams

  • [global-irt] - Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information.

πŸŒƒ CERT Coordination Center (CERT/CC) - The CERT Coordination Center is part of the CERT Division of the Software Engineering Institute at Carnegie Mellon University.

  1. certfuzz - This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine.
  2. Vulnerability Data Archive Tools - attempt at providing a simple means of interacting with the CERT Vulnerability Data Archive.
  1. Amazon Web Services β€” a practical guide -- The Open Guide to Amazon Web Services.

  2. AWS Samples -- Amazon ECS Interstella workshop

  3. AWS Security Automation - Collection of scripts and resources for DevSecOps, Security Automation and Automated Incident Response Remediation.

πŸ”— MitM-proxy

  • MitM proxy - An opensource interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

❄️ Cilium -| bpf-map

2. Clilium -- HTTP, gRPC, and Kafka Aware Security and Networking for Containers with BPF and XDP

3. IO Visor Project/ bcc -- Tools for BPF-based Linux IO analysis, networking, monitoring, etc


  1. Netperf training -- Netperf is a benchmark that can be used to measure the performance of many different types of networking. It provides tests for both unidirectional throughput, and end-to-end latency.
  2. Network Test Tools
  3. CeroWRT project/Netperf

✨ Comae Technologies | Stardust |

  1. OPCDE - OPCDE DXB 2017 + 2018 Materials
  2. Hibr2Bin - Comae Hibernation File Decompressor (SANDMAN project)
  3. porosity - Decompiler and Security Analysis tool for Blockchain-based Ethereum Smart-Contracts

πŸ†– Ngrok - ”I want to expose a local server behind a NAT or firewall to the internet.” -- The making of Ngrok - Alan Shreve

UndeadSec/Social Fish -- Ultimate phishing tool with Ngrok integrated.


  1. EventGen - The Splunk Event Generator is a utility which allows its user to easily build real-time event generators.
  2. Docker Logging plugin - Splunk Connect for Docker is a Docker logging plugin that allows docker containers to send their logs directly to Splunk Enterprise or a Splunk Cloud deployment.

πŸ“Ί Netflix/Scumblr -- Web framework that allows performing periodic syncs of data sources and performing analysis on the identified results.

  1. ChaosMonkey -- is a resiliency tool that helps applications tolerate random instance failures.
  2. Security_Monkey -- monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations. Support is available for OpenStack public and private clouds. Security Monkey can also watch and monitor your GitHub organizations, teams, and repositories.
  3. Repokid -- uses Access Advisor provided by Aardvark to remove permissions granting access to unused services from the inline policies of IAM roles in an AWS account.

HARDCORE

🐻 scip AG/ vulscan - Advanced vulnerability scanning with Nmap NSE

httpRecon-NSE - Advanced web server fingerprinting for Nmap

πŸ•· SpiderLabs/ Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

  1. ModSecurity/Wiki - It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

  2. ModSecurity v3 Apache Connector - The ModSecurity-apache connector takes the form of an Apache module. The module simply serves as a layer of communication between Apache and ModSecurity.

  3. ModSecurity v3 Nginx Connector - The ModSecurity-nginx connector takes the form of an nginx module. The module simply serves as a layer of communication between nginx and ModSecurity.

Scenario


πŸ•΅ NSACyber.io - NSA Cybersecurity

  1. Windows Secure Host Baseline - Secure Host Baseline (SHB) provides an automated and flexible approach for assisting the DoD in deploying the latest releases of Windows 10 using a framework that can be consumed by organizations of all sizes.

  2. Unfetter - Identifies defensive gaps in security posture by leveraging Mitre's ATT&CK framework. A unique platform that unifies the Network Defender and Threat Analysts, letting them create, share, and use threat intel.

  3. WALKOFF - A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down

  4. WALKOFF-Apps


[-] FluxionNetwork - fluxion

2017_Oct

2017_Nov

2017_DEC

2018_JAN

2018_FEB

2018_MARCH

2018_APRIL

2018_MAY

  • Flipkart Incubator/Red Team Arsenal -- An intelligent scanner to detect security vulnerabilities in company's layer 7 assets ||| Astra -- Automated Security Testing For REST API

  • Acceis/leakSraper -- set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target ||| crypto_identifier -- try to uncipher data using multiple algorithms and block chaining modes. Usefull for a quick check on unknown cipher text and key dictionnary

  • OpenSecuritySummit -- https://open-security-summit.org

  • CHIPSEC: Platform Security Assessment Framework -- CHIPSEC is a framework for analyzing the security of PC platforms including hardware, system firmware (BIOS/UEFI), and platform components. It includes a security test suite, tools for accessing various low level interfaces, and forensic capabilities. It can be run on Windows, Linux, Mac OS X and UEFI shell

2018_JUNE

2018_JULY

WTF is LumenDatabase ???

The Lumen Database:
[+] Collects and analyzes legal complaints and requests for removal of online materials.
[+] Helping Internet users to know their rights and understand the law. 
These data enable us to study the prevalence of legal threats and let Internet users see the source of content removals.
Kolide Fleet is a state of the art host monitoring platform tailored for security experts.
Leveraging Facebook's battle-tested osquery project, Fleet delivers fast answers to big questions

Ref >> https://blog.kolide.com/monitoring-macos-hosts-with-osquery-ba5dcc83122d

2018_AUG

  • 🐎 360Pegasus/GhostTunnel -- a covert backdoor transmission method that can be used in an isolated environment.

2018_SEP



  • ciscocsirt/MalSpider -- a web spidering framework that detects characteristics of web compromises.
  • ciscocsirt/Netsarlacc -- a high performance enterprise HTTP (and SMTP) sinkhole designed to be used by corporate SOC or IR teams.

  • [-] GhostPack/Seatbelt -- C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
  • SharpDump -- is a C# port of PowerSploit's Out-Minidump.ps1 functionality.
  • SafetyKatz -- is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subTee's .NET PE Loader
  • SharpSploit -- .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make the use of offensive .NET easier for red teamers.

2018_OCT


2018_NOV

2018_DEC

  • SekoiaLabs/FastIR_Collector -- FastIR Collector is a β€œFast Forensic” acquisition tool. Traditional forensics has reached its limit with the constant evolution of information technology. With the exponentially growing size of hard drives, their copy can take several hours, and the volume of the data may be too large for a fast and efficient analysis. β€œFast Forensic” allows to respond to those issues. It aims a extracting a limited, but with high informational value, amount of data. These targeted data are the most consistent and important ones for an incident response analyst and allows the analyst to quickly collect artifacts and thus, to be able to quickly take decisions about cases.

  • FBK CyberSec/ThunderDNS -- This tool can forward TCP traffic over DNS protocol. Non-compile clients + SOCKS5 support.

2019_JAN

  • SecureMode/Invoke-Apex -- PowerShell-based toolkit consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.

2019_FEB

2019_APR

  • LogRhythm-Labs -- Phishing Intelligence Engine __ LogRhythm Security Operations v3.0

2019_MAY

  • SmartProxy -- Smartproxy is a rotating residential proxy network which enables users to gather any data from the web using a pool of over 10 million proxies.

  • Vesper -- a Man-in-the-Middle detection tool for LANs -- pdf

  • CellularPrivacy/Android-IMSI-Catcher-Detector -- AIMSICD β€’ Fight IMSI-Catcher, StingRay and silent SMS! -- AIMSICD is an Android app to detect IMSI-Catchers. These devices are false mobile towers (base stations) acting between the target mobile phone(s) and the real towers of service providers. As such they are considered a Man-In-The-Middle (MITM) attack.

2019_JUL

  • Chaitin-Tech/XRAY -- powerful security assessment tool: dirscan; SQL, CRLF injection; SSRF ; capture HTTP/S traffic ; JSON sensitive infoleak; usage of Reverse server.....

2019_AUG

  • Inveigh -- Inveigh is a PowerShell ADIDNS/LLMNR/NBNS/mDNS/DNS spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to a Windows system.

About

SEALED_Notebook πŸ“πŸ“–πŸ“šπŸ“‹πŸ“œ

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published