Security
Headlines
HeadlinesLatestCVEs

Headline

InlineExecute-Assembly - A PoC Beacon Object File (BOF) That Allows Security Professionals To Perform In Process .NET Assembly Execution

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-CwR1NpKuyd4/YUObnj1bvzI/AAAAAAAAuvo/jTm7kjPutFA9rMwYWJtmittz4F4lid6LgCNcBGAsYHQ/s930/InlineExecute.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="606" data-original-width="930" height="418" src="https://1.bp.blogspot.com/-CwR1NpKuyd4/YUObnj1bvzI/AAAAAAAAuvo/jTm7kjPutFA9rMwYWJtmittz4F4lid6LgCNcBGAsYHQ/w640-h418/InlineExecute.png" width="640" /></a></div><p><br /></p> <p>InlineExecute-Assembly is a <a href="https://www.kitploit.com/search/label/Proof%20Of%20Concept" target="_blank" title="proof of concept">proof of concept</a> Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module. InlineExecute-Assembly will execute any assembly with the entry point of <code>Main(string[] args)</code> or <code>Main()</code>. This should allow you to run most released tooling without any prior <a href="https://www.kitploit.com/search/label/Modification" target="_blank" title="modification">modification</a> needed.</p> <p>The BOF will automatically determine which Common Language Runtime (CLR) is needed to be loaded into the process for your assembly (v2.0.50727 or v4.0.30319) prior to execution and in most cases, should exist gracefully if any issues arise. The BOF also supports several flags which allow the operator to dictate several behaviors prior to .NET execution which include, disabling AMSI via in memory patching, disabling and restoring ETW via in memory patching, customization of the CLR App Domain name to be created, whether to create and direct console output of your assembly to a named pipe or mailslot, and allows the operator to switch the default entry point of Main(string[] args) to Main(). More details on usage, use cases, and possible detections can be found below and <a href="https://securityintelligence.com/posts/net-execution-inlineexecute-assembly/" rel="nofollow" target="_blank" title="https://securityintelligence.com/posts/net-execution-inlineexecute-assembly/">https://sec urityintelligence.com/posts/net-execution-inlineexecute-assembly/</a>.</p> <p>Lastly the advantage of executing our .NET <a href="https://www.kitploit.com/search/label/Assemblies" target="_blank" title="assemblies">assemblies</a> in the same process as our beacon implant is that we avoid the default behavior of Cobalt Strike’s execute-assembly module which creates a new process to then load/inject the CLR/.NET assembly. However, other opsec considerations still exist, for example, does the process we are executing within normally load the CLR or does the .NET assembly we are executing have any known signatures? Therefore, the disadvantage is that if something does get detected and killed, for example by AMSI, your beacon is also killed.</p><span><a name=’more’></a></span><p><br /></p><span style="font-size: x-large;"><b>Subject References</b></span><br /> <p>This tool wouldn’t exist without being able to piggyback off some really great research, tools, and code already published by members of the security community. So thank you. Lastly, if you feel anyone has been left out below, please let me know and I will be sure to get them added.</p> <ul> <li>HostingCLR - <a href="https://github.com/etormadiv/HostingCLR" rel="nofollow" target="_blank" title="here">here</a> - CLR/Executing assembly logic</li> <li>Dotnet-Loader-Shellcode - (by <a href="https://twitter.com/modexpblog" rel="nofollow" target="_blank" title="@modexpblog">@modexpblog</a>) - <a href="https://modexp.wordpress.com/2019/05/10/dotnet-loader-shellcode/" rel="nofollow" target="_blank" title="here">here</a> - All around great research including on COM Interfaces for executing .NET in C -> Real MVP</li> <li>Donut - (by <a href="https://twitter.com/TheRealWover" rel="nofollow" target="_blank" title="@TheRealWover">@TheRealWover</a> and <a href="https://twitter.com/modexpblog" rel="nofollow" target="_blank" title="@modexpblog">@modexpblog</a>) - <a href="https://github.com/TheWover/donut" rel="nofollow" target="_blank" title="here">here</a> - COM Interfaces Header</li> <li>Memory Patching AMSI Bypass - (by <a href="https://twitter.com/_RastaMouse" rel="nofollow" target="_blank" title="@_RastaMouse">@_RastaMouse</a>) - <a href="https://rastamouse.me/memory-patching-amsi-bypass/" rel="nofollow" target="_blank" title="here">here</a> - AMSI memory patching research</li> <li>Metasploit-Execute-Assembly - (by <a href="https://twitter.com/b4rtik" rel="nofollow" target="_blank" title="@b4rtik">@b4rtik</a>) - <a href="https://github.com/b4rtik/metasploit-execute-assembly" rel="nofollow" target="_blank" title="here">here</a> - Modified AMSI patching and used find .NET version function</li> <li>ExecuteAssembly - (by <a href="https://twitter.com/med0x2e" rel="nofollow" target="_blank" title="@med0x2e">@med0x2e</a>)- <a href="https://github.com/med0x2e/ExecuteAssembly" rel="nofollow" target="_blank" title="here">here</a> - Modified aggressor script</li> <li>Hiding Your .NET ETW - (by <a href="https://twitter.com/xpn" rel="nofollow" target="_blank" title="@">@<em>xpn</em></a>) - <a href="https://www.mdsec.co.uk/2020/03/hiding-your-net-etw/" rel="nofollow" target="_blank" title="here">here</a> - Great ETW research</li> <li>ETW BOF - (by <a href="https://twitter.com/ajpc500" rel="nofollow" target="_blank" title="@ajpc500">@ajpc500</a>)- <a href="https://github.com/ajpc500/BOFs/tree/main/ETW" rel="nofollow" target="_blank" title="here">here</a> - Modified ETW patching</li> <li>ExecuteAssembly_Mailslot - (by <a href="https://twitter.com/N4k3dTurtl3" rel="nofollow" target="_blank" title="@N4k3dTurtl3">@N4k3dTurtl3</a>)- <a href="https://github.com/N4kedTurtle/ExecuteAssembly_Mailslot" rel="nofollow" target="_blank" title="here">here</a> - Modified using mailslots for console redirection</li> <li><a href="https://twitter.com/freefirex2" rel="nofollow" target="_blank" title="@freefirex2">@freefirex2</a> - Was kind enough to share some good BOF inner workings and gotcha’s.</li> </ul> <br /><span style="font-size: large;"><b>Getting Started</b></span><br /> <ol> <li>Copy the inlineExecute-Assembly folder with all of its contents to a system you plan to connect with via the <a href="https://www.kitploit.com/search/label/Cobalt%20Strike" target="_blank" title="Cobalt Strike">Cobalt Strike</a> GUI application.</li> <li>Load in the inlineExecute-Assembly.cna Aggressor script</li> <li>Run inlineExecute-Assembly --dotnetassembly /path/to/assembly.exe for most basic execution (see use cases below for specific flag examples)</li> </ol> <br /><b>Build Your Own</b><br /> <p>Run the below command inside the src directory via x64 Native Tools Command Prompt for VS 2019</p> <div class="snippet-clipboard-content position-relative" data-snippet-clipboard-copy-content="cl.exe /c inlineExecute-Assembly.c /GS- /FoinlineExecute-Assemblyx64.o “><pre><code>cl.exe /c inlineExecute-Assembly.c /GS- /FoinlineExecute-Assemblyx64.o<br /></code></pre></div> <p>Run the below command inside the src directory via x86 Native Tools Command Prompt for VS 2019</p> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="cl.exe /c inlineExecute-Assembly.c /GS- /FoinlineExecute-Assemblyx86.o “><pre><code>cl.exe /c inlineExecute-Assembly.c /GS- /FoinlineExecute-Assemblyx86.o<br /></code></pre></div> <br /><b>Flags</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="–dotnetassembly Directory path to your assembly required --assemblyargs Assembly arguments to pass --appdomain Change default name of AppDomain sent (default value is totesLegit and is set via the included aggressor script) Domain always unloaded --amsi Attempts to disable AMSI via in memory patching (If successful AMSI will be disabled for the entire life of process) --etw Attempts to disable ETW via in memory patching (If successful ETW will be disabled for the entire life of process unless reverted) --revertetw Attempts to disable ETW via in memory patching and then repatches it back to original state --pipe Change default name of named pipe (default value is totesLegit and is set via the included aggressor script) --mailslot Switches to using mailslots to redirect console output. Changes default name of mailslot (If left blank, default value is totesLegit and is set via the included aggressor script) --main Changes entry point to Main() (default value is Main(string[] args)) “><pre><code>–dotnetassembly Directory path to your assembly required<br />–assemblyargs Assembly arguments to pass<br />–appdomain Change default name of AppDomain sent (default value is totesLegit and is set via the included aggressor script) Domain always unloaded<br />–amsi Attempts to disable AMSI via in memory patching (If successful AMSI will be disabled for the entire life of process)<br />–etw Attempts to disable ETW via in memory patching (If successful ETW will be disabled for the entire life of process unless reverted)<br />–revertetw Attempts to disable ETW via in memory patching and then repatches it back to original state<br />–pipe Change default name of named pipe (default value is totesLegit and is set via the included aggressor script)<br />–mailslot Switches to using mailslots to redirect console output. Changes default name of mailslot (If left blank, d efault value is totesLegit and is set via the included aggressor script)<br />–main Changes entry point to Main() (default value is Main(string[] args))<br /><br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly with arguments</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly with arguments and disable AMSI</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker --amsi “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker --amsi<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly with arguments and disable ETW</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker --etw “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker --etw<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly with arguments and redirect output via mailslots instead of the default named pipe</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --mailslot “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --mailslot<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly with arguments and change the default named pipe name set in the aggressor script</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --pipe forRealLegit “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --pipe forRealLegit<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly and change the default app domain set in the aggressor script</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --appdomain forRealLegit “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --appdomain forRealLegit<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Execute .NET assembly with Main() entry point instead of the default Main(string[] args)</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/simpleMain.exe --main “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/simpleMain.exe --main<br /></code></pre></div> <br /><b>Use Case</b><br /> <blockquote> <p><em>Go HAM</em></p> </blockquote> <br /><b>Syntax</b><br /> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker --amsi --etw --appdomain forRealLegit --mailslot forRealLegit “><pre><code>beacon> inlineExecute-Assembly --dotnetassembly /root/Desktop/Seatbelt.exe --assemblyargs AntiVirus AppLocker --amsi --etw --appdomain forRealLegit --mailslot forRealLegit<br /></code></pre></div> <br /><span style="font-size: large;"><b>Caveats</b></span><br /> <ol> <li>While I have tried to make this as stable as possible, there are no guarantees things will never crash and beacons won’t die. We don’t have the added luxury of fork and run where if something goes wrong our beacon lives. This is the tradeoff with BOFs. With that said, I can’t stress how important it is that you test your assemblies beforehand to make sure they will work properly with the tool.</li> <li>Since the BOF is executed in process and takes over the beacon while running, this should be taken into account before being used for long running assemblies. If you choose to run something that will take a long time to get back results, your beacon will not be active to run more commands till the results come back and your assembly finishes running. This also doesn’t adhere to sleep set. For example, if your sleep is set at 10 minutes and you run the BOF, you will get results back as soon as the BOF finishes executing.</li> <li>Unless modification is done to tools that load PE’s in memory (e.g., SafetyKatz), these will most likely kill your beacon. Many of these tools work fine with execute assembly because they are able to send their console output from the sacrificial process before exiting. When they exit via our in process BOF, they kill our process, which kills our beacon. These can be modified to work but I would advise running these types of assemblies via execute assembly since other non-OPSEC friendly things could be loaded into your process that don’t get removed.</li> <li>If your assembly uses Environment.Exit this will need to be removed as it will kill the process and beacon.</li> <li>Named pipes and mail slots need to be unique. If you don’t receive data back and your beacon is still alive, the issue is most likely you need to select a different named pipe or mail slot name.</li> </ol> <br /><span style="font-size: large;"><b>Detection</b></span><br /> <p>Some detection and mitigation strategies that could be used:</p> <ol> <li>Uses PAGE_EXECUTE_READWRITE when performing AMSI and ETW memory patching. This was done on purpose and should be a red flag as very few programs have memory ranges with the memory <a href="https://www.kitploit.com/search/label/Protection” target="_blank" title="protection">protection</a> of PAGE_EXECUTE_READWRITE.</li> <li>Default name of named pipe created is totesLegit. This was done on purpose and signature detections could be used to flag this.</li> <li>Default name of mailslot created is totesLegit. This was done on purpose and signature detections could be used to flag this.</li> <li>Default name of AppDomain loaded is totesLegit. This was done on purpose and signature detections could be used to flag this.</li> <li>Good tips on detecting malicious use of .NET (by <a href="https://twitter.com/bohops" rel="nofollow" target="_blank" title="@bohops">@bohops</a>) <a href="https://bohops.com/2021/03/16/investigating-net-clr-usage-log-tampering-techniques-for-edr-evasion/" rel="nofollow" target="_blank" title="here">here</a>, (by F-Secure) <a href="https://blog.f-secure.com/detecting-malicious-use-of-net-part-1/" rel="nofollow" target="_blank" title="here">here</a>, and <a href="https://blog.f-secure.com/detecting-malicious-use-of-net-part-2/" rel="nofollow" target="_blank" title="here">here</a></li> <li>Looking for .NET CLR loading into suspicious processes, such as unmanaged processes which should never have the CLR loaded.</li> <li>Event Tracing <a href="https://docs.microsoft.com/en-us/windows/win32/etw/about-event-tracing" rel="nofollow" target="_blank" title="here">here</a></li> <li>Looking for other known Cobalt Strike Beacon IOC’s or C2 egress/communication IOC’s.</li> </ol> <br /><br /><div style="text-align: center;"><b><span style="font-size: x-large;"><a class="kiploit-download" href="https://github.com/anthemtotheego/InlineExecute-Assembly" rel="nofollow" target="_blank" title="Download InlineExecute-Assembly">Download InlineExecute-Assembly</a></span></b></div>

kitploit
#InlineExecute-Assembly#Tracing

Related news

PoW-Shield - Project Dedicated To Fight DDoS And Spam With Proof Of Work, Featuring An Additional WA

<p><a href="http://2.bp.blogspot.com/-RfSp1Prm8Ns/YUOxaTgLFfI/AAAAAAAAvAE/SN4RCzdEi0Y5JMgSOfk7QtJ4oTb9HJ_hACK4BGAYYCw/s1600/PoW-Shield_7_screenshot-773941.jpeg" style="text-align: center;"><img alt="" border="0" height="290" id="BLOGGER_PHOTO_ID_7008640510588556786" src="http://2.bp.blogspot.com/-RfSp1Prm8Ns/YUOxaTgLFfI/AAAAAAAAvAE/SN4RCzdEi0Y5JMgSOfk7QtJ4oTb9HJ_hACK4BGAYYCw/w640-h290/PoW-Shield_7_screenshot-773941.jpeg" width="640" /></a></p><p><br /></p> <p>Project dedicated to provide DDoS <a href="https://www.kitploit.com/search/label/Protection" target="_blank" title="protection">protection</a> with proof-of-work</p><span><a name='more'></a></span><p style="text-align: center;"><br /></p><span style="font-size: large;"><b>Description</b></span><br /> <p>PoW Shield provides DDoS protection on OSI application layer by acting as a proxy that utilizes proof of work between the backend service and the end user. This project aims to provide an alternative to general captcha methods su...

JSPanda - Client-Side Prototype Pullution Vulnerability Scanner

<p style="text-align: center;"><a href="https://1.bp.blogspot.com/-uBauZSD-Bhk/YUseN81_vXI/AAAAAAAAvSM/EC84hZKBoEwOsqwKqEIWBK4gLBDaa3zKgCNcBGAsYHQ/s1099/jspanda_3_pollute.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="844" data-original-width="1099" height="492" src="https://1.bp.blogspot.com/-uBauZSD-Bhk/YUseN81_vXI/AAAAAAAAvSM/EC84hZKBoEwOsqwKqEIWBK4gLBDaa3zKgCNcBGAsYHQ/w640-h492/jspanda_3_pollute.png" width="640" /></a></p><p style="text-align: center;"><br /></p> <p>JSpanda is client-side prototype pollution <a href="https://www.kitploit.com/search/label/Vulnerability" target="_blank" title="vulnerability">vulnerability</a> scanner. It has two key features, scanning vulnerability the supplied URLs and analyzing the JavaScript libraries' source code.</p> <p>However, JSpanda cannot detect advanced prototype pollution vulnerabilities.</p><span><a name='more'></a></span><div><br /></div><span style="font-size: large;"><b><stron...

AES256_Passwd_Store - Secure Open-Source Password Manager

<p></p><div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-tGjIlM9LBZc/YUqO4Rh9sPI/AAAAAAAAvRs/bm1bfExG9XAPtJE5eSPbA7TGazin3GVsACNcBGAsYHQ/s741/secure_password.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="357" data-original-width="741" height="308" src="https://1.bp.blogspot.com/-tGjIlM9LBZc/YUqO4Rh9sPI/AAAAAAAAvRs/bm1bfExG9XAPtJE5eSPbA7TGazin3GVsACNcBGAsYHQ/w640-h308/secure_password.png" width="640" /></a></div><div class="separator" style="clear: both; text-align: center;"><br /></div><p></p> <p>This script securely encrypts or decrypts <a href="https://www.kitploit.com/search/label/Passwords" target="_blank" title="passwords">passwords</a> on disk within a custom database file. It also features functionality to retrieve passwords from a previously generated database file. This script takes a master password from stdin/from memory, then <a href="https://www.kitploit.com/search/...

DirSearch - A Go Implementation Of Dirsearch

<p style="text-align: center;"><a href="http://1.bp.blogspot.com/-Eb1ngQXSYFs/YUOxfKGrtdI/AAAAAAAAvAM/kvv1AGXrZ64I7ehBqzTL1k0IlVJF16HWQCK4BGAYYCw/s1600/dirsearch_1_babygopher-badge-790842.png"><img alt="" border="0" id="BLOGGER_PHOTO_ID_7008640593965069778" src="http://1.bp.blogspot.com/-Eb1ngQXSYFs/YUOxfKGrtdI/AAAAAAAAvAM/kvv1AGXrZ64I7ehBqzTL1k0IlVJF16HWQCK4BGAYYCw/s320/dirsearch_1_babygopher-badge-790842.png" /></a></p><br /> <p>This software is a Go implementation of the original <a href="https://github.com/maurosoria/dirsearch" rel="nofollow" target="_blank" title="dirsearch tool">dirsearch tool</a> written by <code>Mauro Soria</code>. DirSearch is the very first tool I write in Go, mostly to play and experiment with Go's concurrency model, channels, and so forth :)</p><p><span></span></p><a name='more'></a>&nbsp;<p></p><span style="font-size: large;"><b>Purpose</b></span><br /> <p>DirSearch takes an input URL ( <code>-url</code> parameter ) and a wordlist ( <code>-wordlist</cod...

PyHook - An Offensive API Hooking Tool Written In Python Designed To Catch Various Credentials Within The API Call

<p><a href="http://3.bp.blogspot.com/-w1TWIH0VmMU/YTVKoFtzVYI/AAAAAAAAt1U/Rc1XoXgIzw0KwG4SRi4foI0Aq9_Lm0x_wCK4BGAYYCw/s1600/PyHook_1_Demo-754513.gif" style="text-align: center;"><img alt="" border="0" height="328" id="BLOGGER_PHOTO_ID_7004586848034182530" src="http://3.bp.blogspot.com/-w1TWIH0VmMU/YTVKoFtzVYI/AAAAAAAAt1U/Rc1XoXgIzw0KwG4SRi4foI0Aq9_Lm0x_wCK4BGAYYCw/w640-h328/PyHook_1_Demo-754513.gif" width="640" /></a></p><br /> <p>PyHook is the python implementation of my <a href="https://github.com/IlanKalendarov/SharpHook" rel="nofollow" target="_blank" title="SharpHook">SharpHook</a> project, It uses various API hooks in order to give us the desired credentials.</p> <p>PyHook Uses <a href="https://www.kitploit.com/search/label/Frida" target="_blank" title="frida">frida</a> to inject it's dependencies into the target process</p><span><a name='more'></a></span><p><br /></p><span style="font-size: large;"><b>Supported Processes</b></span><br /> <table> <tr> <th>Process</th> <th>A...

MailRipV2 - Improved SMTP Checker / SMTP Cracker With Proxy-Support, Inbox Test And Many More Features

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-TlTrewoCKCE/YUOfTfW4GvI/AAAAAAAAuwI/7AugxQAOxzIaT7YBQ-1D-MXde7jBohv4QCNcBGAsYHQ/s663/Mail.Rip.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="575" data-original-width="663" height="556" src="https://1.bp.blogspot.com/-TlTrewoCKCE/YUOfTfW4GvI/AAAAAAAAuwI/7AugxQAOxzIaT7YBQ-1D-MXde7jBohv4QCNcBGAsYHQ/w640-h556/Mail.Rip.png" width="640" /></a></div><p><br /></p> <p> Your SMTP checker / SMTP cracker for mailpass combolists including features like: proxy-support (SOCKS4 / SOCKS5) with automatic proxy-scraper and checker, e-mail delivery / inbox check and DNS lookup for unknown SMTP-hosts. Made for easy usage and always working!</p><span><a name='more'></a></span><div><br /></div><span style="font-size: large;"><b>Overview</b></span><br /> <br /><b>Legal Notices</b><br /> <p> <b>You are ONLY allowed to use the following ...

Weakpass - Rule-Based Online Generator To Create A Wordlist Based On A Set Of Words

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-h0VI37sR9_k/YUqNP3yhHHI/AAAAAAAAvRY/YEfOeO7sMlEHVNzTe5DeRVQ8dm0DnEf6ACNcBGAsYHQ/s1851/weakpass_1_sample.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="939" data-original-width="1851" height="324" src="https://1.bp.blogspot.com/-h0VI37sR9_k/YUqNP3yhHHI/AAAAAAAAvRY/YEfOeO7sMlEHVNzTe5DeRVQ8dm0DnEf6ACNcBGAsYHQ/w640-h324/weakpass_1_sample.png" width="640" /></a></div><p><br /></p><p>The tool generates a <a href="https://www.kitploit.com/search/label/Wordlist" target="_blank" title="wordlist">wordlist</a> based on a set of words entered by the user.</p><span><a name='more'></a></span><p><br /></p><p>For example, during penetration testing, you need to gain access to some service, device, account, or Wi-Fi network that is password protected. For example, let it be the <em>Wi-Fi</em> network of <strong>EvilCorp</strong>. Sometimes, a passw...

CrowdSec - An Open-Source Massively Multiplayer Firewall Able To Analyze Visitor Behavior And Provide An Adapted Response To All Kinds Of Attacks

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-M_M-0bf6M28/YUOdpCkjs4I/AAAAAAAAuwA/voMYX-s0vSkdD7d3_EoPvBC-EF93luWFQCNcBGAsYHQ/s2048/crowdsec_logo.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="1383" data-original-width="2048" height="432" src="https://1.bp.blogspot.com/-M_M-0bf6M28/YUOdpCkjs4I/AAAAAAAAuwA/voMYX-s0vSkdD7d3_EoPvBC-EF93luWFQCNcBGAsYHQ/w640-h432/crowdsec_logo.png" width="640" /></a></div><p><br /></p> <p>CrowdSec is a free, modern &amp; collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on fail2ban's philosophy but is IPV6 compatible and 60x faster (Go vs Python), uses Grok patterns to parse logs and YAML scenario to identify behaviors. CrowdSec is engineered for modern Cloud / <a href="https://www.kitploit.com/search/label/Containers" target="_blank" title="Containers">Containers</a> / VM based infrastructures (by dec...

PS2EXE - Module To Compile Powershell Scripts To Executables

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-_KxV4jubhaU/YUOcgzhpbJI/AAAAAAAAuvw/Sc0xmixjtXoKF7G1bAmJ0ibxfmIDEAIxwCNcBGAsYHQ/s873/PS2EXE.JPG" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="381" data-original-width="873" height="280" src="https://1.bp.blogspot.com/-_KxV4jubhaU/YUOcgzhpbJI/AAAAAAAAuvw/Sc0xmixjtXoKF7G1bAmJ0ibxfmIDEAIxwCNcBGAsYHQ/w640-h280/PS2EXE.JPG" width="640" /></a></div><p><br /></p> <p>Overworking of the great script of Ingo Karstein with GUI support. The GUI output and input is activated with one switch, real windows executables are generated. With Powershell 5.x support and graphical front end.</p> <p>Module version.</p><span><a name='more'></a></span><p><br /></p> <p>You find the script based version here (<a href="https://github.com/MScholtes/TechNet-Gallery" rel="nofollow" target="_blank" title="https://github.com/MScholtes/TechNet-Gallery">https://githu...

BatchQL - GraphQL Security Auditing Script With A Focus On Performing Batch GraphQL Queries And Mutations

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-4w-yAJHKJ4Q/YUOMKJAmDwI/AAAAAAAAuuY/2Tqomqypu58DXaQApHuQiwhXEcC7q17ZgCNcBGAsYHQ/s800/graphql.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="280" data-original-width="800" height="224" src="https://1.bp.blogspot.com/-4w-yAJHKJ4Q/YUOMKJAmDwI/AAAAAAAAuuY/2Tqomqypu58DXaQApHuQiwhXEcC7q17ZgCNcBGAsYHQ/w640-h224/graphql.png" width="640" /></a></div><p><br /></p> <p>BatchQL is a GraphQL security <a href="https://www.kitploit.com/search/label/Auditing" target="_blank" title="auditing">auditing</a> script with a focus on performing batch GraphQL queries and mutations. This script is not complex, and we welcome improvements.</p> <p>When exploring the problem space of GraphQL batching attacks, we found that there were a few blog posts on the internet, however no tool to perform GraphQL batching attacks.</p> <p>GraphQL batching attacks can be...

Concealed Position - Bring Your Own Print Driver Privilege Escalation Tool

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-JMl-654CheQ/YUOLZnQfumI/AAAAAAAAuuQ/JGDFkb4V1iQ5GvRUodx6ZDEecD6q2iZ1gCNcBGAsYHQ/s300/printer_hack.jpeg" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="168" data-original-width="300" height="358" src="https://1.bp.blogspot.com/-JMl-654CheQ/YUOLZnQfumI/AAAAAAAAuuQ/JGDFkb4V1iQ5GvRUodx6ZDEecD6q2iZ1gCNcBGAsYHQ/w640-h358/printer_hack.jpeg" width="640" /></a></div><p><br /></p> <p>Concealed Position is a local <a href="https://www.kitploit.com/search/label/Privilege%20Escalation" target="_blank" title="privilege escalation">privilege escalation</a> attack against Windows using the concept of "Bring Your Own Vulnerability". Specifically, Concealed Position (CP) uses the <em>as designed</em> package point and print logic in Windows that allows a low privilege user to stage and install printer drivers. CP specifically installs drivers with <a hr...

On-The-Fly - Tool Which Gives Capabilities To Perform Pentesting Tests In Several Domains (IoT, ICS & IT)

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-AL7wzHH2D8c/YUS_XCCASFI/AAAAAAAAvRM/D6gLmBwGwvIW1uCOBSLNnmJ41hRXQbwNgCNcBGAsYHQ/s480/on-the-fly_4.jpeg" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="360" data-original-width="480" height="480" src="https://1.bp.blogspot.com/-AL7wzHH2D8c/YUS_XCCASFI/AAAAAAAAvRM/D6gLmBwGwvIW1uCOBSLNnmJ41hRXQbwNgCNcBGAsYHQ/w640-h480/on-the-fly_4.jpeg" width="640" /></a></div><p><br /></p><div class="snippet-clipboard-content position-relative" data-snippet-clipboard-copy-content=" ▒█████ ███▄ █ ▄▄▄█████▓ ██░ ██ ▓█████ █████ ██▓ ▓██ ██▓ ▒██▒ ██▒ ██ ▀█ █ ▓ ██▒ ▓▒▒▓██░ ██ ▓█ ▀ ▓██ ▓██▒ ▒██ ██▒ ▒██░ ██▒▓██ ▀█ ██▒ ▒ ▓██░ ▒░░▒██▀▀██ ▒███ ▒████ ▒██░ ▒██ ██░ ▒██ ██░▓██▒ ▐▌██▒ ░ ▓██▓ ░ ░▓█ ░██ ▒▓█ ▄ ░▓█▒ ▒██░ ░ ▐██▓░ ░ ████▓▒░▒██░ ▓██░ ▒██▒ ░ ░▓█▒░██▓▒░▒████ ▒░▒█░ ▒░██...

Plution - Prototype Pollution Scanner Using Headless Chrome

<p style="text-align: center;"><a href="http://1.bp.blogspot.com/-Eph2jPyIEs4/YTVMaWNoJNI/AAAAAAAAt7w/2fS0PnouBd0kTzMlCj8esDtcSXJolnV1wCK4BGAYYCw/s1600/plution_1-714956.png"><img alt="" border="0" height="556" id="BLOGGER_PHOTO_ID_7004588810967721170" src="http://1.bp.blogspot.com/-Eph2jPyIEs4/YTVMaWNoJNI/AAAAAAAAt7w/2fS0PnouBd0kTzMlCj8esDtcSXJolnV1wCK4BGAYYCw/w640-h556/plution_1-714956.png" width="640" /></a></p> <br /> <p>Plution is a convenient way to scan at scale for pages that are <a href="https://www.kitploit.com/search/label/Vulnerable" target="_blank" title="vulnerable">vulnerable</a> to <a href="https://www.kitploit.com/search/label/Client%20Side" target="_blank" title="client side">client side</a> <a href="https://www.kitploit.com/search/label/Prototype%20Pollution" target="_blank" title="prototype pollution">prototype pollution</a> via a URL payload. In the default configuration, it will use a hardcoded payload that can detect 11 of the cases documented here: <a href="htt...

Vailyn - A Phased, Evasive Path Traversal + LFI Scanning & Exploitation Tool In Python

<h1 align="center"><a href="http://4.bp.blogspot.com/-2rdx0vfyq9k/YTVN7X0T73I/AAAAAAAAuI4/Dl9NXtf72WkZGlSn7yTU6K97vHQSLTlcACK4BGAYYCw/s1600/Vailyn_1_logo-700923.png"><img alt="" border="0" height="400" id="BLOGGER_PHOTO_ID_7004590477845720946" src="http://4.bp.blogspot.com/-2rdx0vfyq9k/YTVN7X0T73I/AAAAAAAAuI4/Dl9NXtf72WkZGlSn7yTU6K97vHQSLTlcACK4BGAYYCw/w193-h400/Vailyn_1_logo-700923.png" width="193" /></a><br /> Vailyn <br /> </h1> <p align="center"><br /> Phased <a href="https://www.kitploit.com/search/label/Path%20Traversal" target="_blank" title="Path Traversal">Path Traversal</a> &amp; LFI Attacks </p> <blockquote> <p><strong>Vailyn 3.0</strong></p> <p>Since v3.0, Vailyn supports LFI PHP wrappers in Phase 1. Use <code>--lfi</code> to include them in the scan.</p> </blockquote> <br /><span style="font-size: x-large;"><b>About</b></span><br /> <p>Vailyn is a multi-phased <a href="https://www.kitploit.com/search/label/Vulnerability%20Analysis" target="_blank" title="...