Security
Headlines
HeadlinesLatestCVEs

Headline

PS2EXE - Module To Compile Powershell Scripts To Executables

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-_KxV4jubhaU/YUOcgzhpbJI/AAAAAAAAuvw/Sc0xmixjtXoKF7G1bAmJ0ibxfmIDEAIxwCNcBGAsYHQ/s873/PS2EXE.JPG" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="381" data-original-width="873" height="280" src="https://1.bp.blogspot.com/-_KxV4jubhaU/YUOcgzhpbJI/AAAAAAAAuvw/Sc0xmixjtXoKF7G1bAmJ0ibxfmIDEAIxwCNcBGAsYHQ/w640-h280/PS2EXE.JPG" width="640" /></a></div><p><br /></p> <p>Overworking of the great script of Ingo Karstein with GUI support. The GUI output and input is activated with one switch, real windows executables are generated. With Powershell 5.x support and graphical front end.</p> <p>Module version.</p><span><a name=’more’></a></span><p><br /></p> <p>You find the script based version here (<a href="https://github.com/MScholtes/TechNet-Gallery" rel="nofollow" target="_blank" title="https://github.com/MScholtes/TechNet-Gallery">https://github.com/MScholtes/TechNet-Gallery</a>) and here: <a href="https://gallery.technet.microsoft.com/PS2EXE-GUI-Convert-e7cb69d5" rel="nofollow" target="_blank" title="PS2EXE-GUI: Convert">PS2EXE-GUI: “Convert” </a><a href="https://www.kitploit.com/search/label/PowerShell" target="_blank" title="PowerShell">PowerShell</a> Scripts to EXE Files with GUI.</p> <p>Author: Markus Scholtes</p> <p>Version: 1.0.10</p> <p>Date: 2021-04-10</p> <br /><span style="font-size: large;"><b>Installation</b></span><br /> <div class="highlight highlight-source-powershell position-relative" data-snippet-clipboard-copy-content="PS C:&gt; Install-Module ps2exe “><pre><code>PS C:&gt; Install-Module ps2exe</code></pre></div> <p>(on Powershell V4 you may have to install PowershellGet before) or download from here: <a href="https://www.powershellgallery.com/packages/ps2exe/” rel="nofollow" target="_blank" title="https://www.powershellgallery.com/packages/ps2exe/">https://www.powershellgallery.com/packages/ps2exe/</a>.</p> <br /><span style="font-size: large;"><b>Usage</b></span><br /> <div class="highlight highlight-source-powershell position-relative" data-snippet-clipboard-copy-content=" Invoke-ps2exe .\source.ps1 .\target.exe “><pre><code> Invoke-ps2exe .\source.ps1 .\target.exe</code></pre></div> <p>or</p> <div class="highlight highlight-source-powershell position-relative” data-snippet-clipboard-copy-content=" ps2exe .\source.ps1 .\target.exe “><pre><code> ps2exe .\source.ps1 .\target.exe</code></pre></div> <p>compiles “source.ps1” into the executable target.exe (if “.\target.exe” is omitted, output is written to “.\source.exe”).</p> <p>or start Win-PS2EXE for a graphical front end with</p> <div class="highlight highlight-source-powershell position-relative” data-snippet-clipboard-copy-content=" Win-PS2EXE “><pre><code> Win-PS2EXE</code></pre></div> <br /><span style="font-size: large;"><b>Parameter</b></span><br /> <div class="highlight highlight-source-powershell position-relative” data-snippet-clipboard-copy-content="ps2exe [-inputFile] ‘<file_name>’ [[-outputFile] ‘<file_name>’] [-prepareDebug] [-x86|-x64] [-lcid <id>] [-STA|-MTA] [-noConsole] [-UNICODEEncoding] [-credentialGUI] [-iconFile ‘<filename>’] [-title ‘<title>’] [-description ‘<description>’] [-company ‘<company>’] [-product ‘<product>’] [-copyright ‘<copyright>’] [-trademark ‘<trademark>’] [-version ‘<version>’] [-configFile] [-noOutput] [-noError] [-noVisualStyles] [-requireAdmin] [-supportOS] [-virtualize] [-longPaths] “><pre><code>ps2exe [-inputFile] ‘<file_name>’ [[-outputFile] ‘<file_name>’] [-prepareDebug]<br /> [-x86|-x64] [-lcid <id>] [-STA|-MTA] [-noConsole] [-UNICODEEncoding]<br /> [-credentialGUI] [-iconFile ‘<filename>’] [-title ‘<title>’] [-description ‘<description>’]<br /> [-company ‘<company>’] [-product ‘<product>’] [-copyright ‘<copyright>’] [-trademark ‘<trademark>’]<br /> [-version ‘<version>’] [-configFile] [-noOutput] [-noError] [-noVisualStyles] [-requireAdmin]<br /> [-supportOS] [-virtualize] [-longPaths]</code></pre></div> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content=" inputFile = Powershell script that you want to convert to executable (file has to be UTF8 or UTF16 encoded) outputFile = destination executable file name or folder, defaults to inputFile with extension ‘.exe’ prepareDebug = create helpful information for <a title=" debugging="" href="https://www.kitploit.com/search/label/Debugging">debugging x86 or x64 = compile for 32-bit or 64-bit runtime only lcid = location ID for the compiled executable. Current user culture if not specified STA or MTA = ‘Single Thread Apartment’ or ‘Multi Thread Apartment’ mode noConsole = the resulting executable will be a Windows Forms app without a console window UNICODEEncoding = encode output as UNICODE in console mode credentialGUI = use GUI for prompting <a href="https://www.kitploit.com/search/label/Credentials" target="_blank" title="credentials">credentials</a> in console mode iconFile = icon file name for the compiled executable title = title information (displayed in details tab of Windows Explorer’s properties dialog) description = description information (not displayed, but embedded in executable) company = company information (not displayed, but embedded in executable) product = product information (displayed in details tab of Windows Explorer’s properties dialog) copyright = copyright information (displayed in details tab of Windows Explorer’s properties dialog) trademark = trademark information (displayed in details tab of Windows Explorer’s properties dialog) version = version information (displayed in details tab of Windows Explorer’s properties dialog) configFile = write config file (<outputfile>.exe.config) noOutput = the resulting executable will generate no standard output (includes verbose and information channel) noError = the resulting executable will generate no error output (includes warning and debug channel) noVisualStyles = disable visual styles for a generated windows GUI application (only with -noConsole) requireAdmin = if UAC is enabled, compiled executable run only in elevated context (UAC dialog appears if required) supportOS = use functions of newest Windows versions (execute [Environment]::OSVersion to see the difference) virtualize = application <a href="https://www.kitploit.com/search/label/Virtualization" target="_blank" title="virtualization">virtualization</a> is activated (forcing x86 runtime) longPaths = enable long paths ( > 260 characters) if enabled on OS (works only with Windows 10) “><pre><code> inputFile = Powershell script that you want to convert to executable (file has to be UTF8 or UTF16 encoded)<br /> outputFile = destination executable file name or folder, defaults to inputFile with extension '.exe’<br /> prepareDebug = create helpful information for debugging <br /> x86 or x64 = compile for 32-bit or 64-bit runtime only<br /> lcid = location ID for the compiled executable. Current user culture if not specified<br /> STA or MTA = ‘Single Thread Apartment’ or ‘Multi Thread Apartment’ mode<br /> noConsole = the resulting executable will be a Windows Forms app without a console window<br />UNICODEEncoding = encode output as UNICODE in console mode<br /> credentialGUI = use GUI for prompting credentials in console mode<br /> iconFile = icon file name for the compiled executable<br /> title = title information (displayed in details tab of Windows Explorer’s properties dialog)<br /> description = description info rmation (not displayed, but embedded in executable)<br /> company = company information (not displayed, but embedded in executable)<br /> product = product information (displayed in details tab of Windows Explorer’s properties dialog)<br /> copyright = copyright information (displayed in details tab of Windows Explorer’s properties dialog)<br /> trademark = trademark information (displayed in details tab of Windows Explorer’s properties dialog)<br /> version = version information (displayed in details tab of Windows Explorer’s properties dialog)<br /> configFile = write config file (<outputfile>.exe.config)<br /> noOutput = the resulting executable will generate no standard output (includes verbose and information channel)<br /> noError = the resulting executable will generate no error output (includes warning and debug channel)<br /> noVisualStyles = disable visual styles for a generated windows GUI application (only with -noConsole) <br /> requireAdmin = if UAC is enabled, compiled executable run only in elevated context (UAC dialog appears if required)<br /> supportOS = use functions of newest Windows versions (execute [Environment]::OSVersion to see the difference)<br /> virtualize = application virtualization is activated (forcing x86 runtime)<br /> longPaths = enable long paths ( > 260 characters) if enabled on OS (works only with Windows 10)<br /></code></pre></div> <p>A generated executable has the following reserved parameters:</p> <div class="snippet-clipboard-content position-relative” data-snippet-clipboard-copy-content="-debug Forces the executable to be debugged. It calls "System.Diagnostics.Debugger.Launch()". -extract:<FILENAME> Extracts the powerShell script inside the executable and saves it as FILENAME. The script will not be executed. -wait At the end of the script execution it writes “Hit any key to exit…” and waits for a key to be pressed. -end All following options will be passed to the script inside the executable. All preceding options are used by the executable itself and will not be passed to the script. “><pre><code>-debug Forces the executable to be debugged. It calls “System.Diagnostics.Debugger.Launch()“.<br />-extract:<FILENAME> Extracts the powerShell script inside the executable and saves it as FILENAME.<br /> The script will not be executed.<br />-wait At the end of the script execution it writes “Hit any key to exit…” and waits for a key to be pressed.<br />-end All following options will be passed to the script inside the executable.<br /> All preceding options are used by the executable itself and will not be passed to the script.<br /></code></pre></div> <br /><span style="font-size: large;"><b>Remarks</b></span><br /> <br /><b>List of cmdlets not implemented:</b><br /> <p>The basic input/output commands had to be rewritten in C# for PS2EXE. Not implemented are <em>Write-Progress</em> in console mode (too much work) and <em>Start-Transcript</em>/<em>Stop-Transcript</em> (no proper reference implementation by Microsoft).</p> <br /><b>GUI mode output formatting:</b><br /> <p>Per default in powershell outputs of commandlets are formatted line per line (as an array of strings). When your command generates 10 lines of output and you use GUI output, 10 message boxes will appear each awaiting for an OK. To prevent this pipe your commandto the comandlet Out-String. This will convert the output to one string array with 10 lines, all output will be shown in one message box (for example: dir C:\ | Out-String).</p> <br /><b>Config files:</b><br /> <p>PS2EXE can create config files with the name of the generated executable + “.config". In most cases those config files are not necessary, they are a manifest that tells which .Net Framework version should be used. As you will usually use the actual .Net Framework, try running your excutable without the config file.</p> <br /><b>Parameter processing:</b><br /> <p>Compiled scripts process parameters like the original script does. One restriction comes from the Windows environment: for all executables all parameters have the type STRING, if there is no implicit conversion for your parameter type you have to convert explicitly in your script. You can even pipe content to the executable with the same restriction (all piped values have the type STRING).</p> <br /><b>Password security:</b><br /> <p>Never store passwords in your compiled script! One can simply decompile the script with the parameter -extract. For example</p> <div class="highlight highlight-source-powershell position-relative” data-snippet-clipboard-copy-content="Output.exe -extract:C:\Output.ps1 “><pre><code>Output.exe -extract:C:\Output.ps1</code></pre></div> <p>will decompile the script stored in Output.exe.</p> <br /><b>Script variables:</b><br /> <p>Since PS2EXE converts a script to an executable, script related variables are not available anymore. Especially the variable $PSScriptRoot is empty.</p> <p>The variable $MyInvocation is set to other values than in a script.</p> <p>You can retrieve the script/executable path independant of compiled/not compiled with the following code (thanks to JacquesFS):</p> <div class="highlight highlight-source-powershell position-relative” data-snippet-clipboard-copy-content="if ($MyInvocation.MyCommand.CommandType -eq “ExternalScript”) { $ScriptPath = Split-Path -Parent -Path $MyInvocation.MyCommand.Definition } else { $ScriptPath = Split-Path -Parent -Path ([Environment]::GetCommandLineArgs()[0]) if (!$ScriptPath){ $ScriptPath = “.” } } “><pre><code>if ($MyInvocation.MyCommand.CommandType -eq “ExternalScript”)<br /> { $ScriptPath = Split-Path -Parent -Path $MyInvocation.MyCommand.Definition }<br /> else<br /> { $ScriptPath = Split-Path -Parent -Path ([Environment]::GetCommandLineArgs()[0]) <br /> if (!$ScriptPath){ $ScriptPath = “.” } }</code></pre></div> <br /><b>Window in background in -noConsole mode:</b><br /> <p>When an external window is opened in a script with -noConsole mode (i.e. for Get-Credential or for a command that needs a cmd.exe shell) the next window is opened in the background.</p> <p>The reason for this is that on closing the external window windows tries to activate the parent window. Since the compiled script has no window, the parent window of the compiled script is activated instead, normally the window of Explorer or Powershell.</p> <p>To work around this, $Host.UI.RawUI.FlushInputBuffer() opens an invisible window that can be activated. The following call of $Host.UI.RawUI.FlushInputBuffer() closes this window (and so on).</p> <p>The following example will not open a window in the background anymore as a single call of “ipconfig | Out-String” will do:</p> <div class="highlight highlight-source-powershell position-relative” data-snippet-clipboard-copy-content="$Host.UI.RawUI.FlushInputBuffer() ipconfig | Out-String $Host.UI.RawUI.FlushInputBuffer() “><pre><code>$Host.UI.RawUI.FlushInputBuffer()<br />ipconfig | Out-String<br />$Host.UI.RawUI.FlushInputBuffer()</code></pre></div> <br /><span style="font-size: large;"><b>Changes:</b></span><br /> <br /><b>1.0.10 / 2021-04-10</b><br /> <ul> <li>parameter outputFile now accepts a target folder (without filename)</li> </ul> <br /><b>1.0.9 / 2021-02-28</b><br /> <ul> <li>new parameter UNICODEEncoding to output as UNICODE</li> <li>changed parameter debug to prepareDebug</li> <li>finally dared to use advanced parameters</li> </ul> <br /><b>1.0.8 / 2020-10-24</b><br /> <ul> <li>refactored</li> </ul> <br /><b>1.0.7 / 2020-08-21</b><br /> <ul> <li>bug fix for simultanous progress bars in one pipeline</li> </ul> <br /><b>1.0.6 / 2020-08-10</b><br /> <ul> <li>prompt for choice behaves like Powershell now (console mode only)</li> <li>(limited) support for Powershell Core (starts Windows Powershell in the background)</li> <li>fixed processing of negative parameter values</li> <li>support for animated progress bars (noConsole mode only)</li> </ul> <br /><b>1.0.5 / 2020-07-11</b><br /> <ul> <li>support for nested progress bars (noConsole mode only)</li> </ul> <br /><b>1.0.4 / 2020-04-19</b><br /> <ul> <li>Application.EnableVisualStyles() as default for GUI applications, new parameter -noVisualStyles to prevent this</li> </ul> <br /><b>1.0.3 / 2020-02-15</b><br /> <ul> <li> <p>converted files from UTF-16 to UTF-8 to allow git diff</p> </li> <li> <p>ignore control keys in secure string request in console mode</p> </li> </ul> <br /><b>1.0.2 / 2020-01-08</b><br /> <ul> <li>added examples to github</li> </ul> <br /><b>1.0.1 / 2019-12-16</b><br /> <ul> <li>fixed “unlimited window width for GUI windows” issue in ps2exe.ps1 and Win-PS2EXE</li> </ul> <br /><b>1.0.0 / 2019-11-08</b><br /> <ul> <li>first stable module version</li> </ul> <br /><b>0.0.0 / 2019-09-15</b><br /> <ul> <li>experimental</li> </ul> <br /><br /><div style="text-align: center;"><b><span style="font-size: x-large;"><a class="kiploit-download” href="https://github.com/MScholtes/PS2EXE” rel="nofollow” target="_blank” title="Download PS2EXE">Download PS2EXE</a></span></b></div>

kitploit
#PS2EXE#UAC#Virtualization#Windows

Related news

PoW-Shield - Project Dedicated To Fight DDoS And Spam With Proof Of Work, Featuring An Additional WA

<p><a href="http://2.bp.blogspot.com/-RfSp1Prm8Ns/YUOxaTgLFfI/AAAAAAAAvAE/SN4RCzdEi0Y5JMgSOfk7QtJ4oTb9HJ_hACK4BGAYYCw/s1600/PoW-Shield_7_screenshot-773941.jpeg" style="text-align: center;"><img alt="" border="0" height="290" id="BLOGGER_PHOTO_ID_7008640510588556786" src="http://2.bp.blogspot.com/-RfSp1Prm8Ns/YUOxaTgLFfI/AAAAAAAAvAE/SN4RCzdEi0Y5JMgSOfk7QtJ4oTb9HJ_hACK4BGAYYCw/w640-h290/PoW-Shield_7_screenshot-773941.jpeg" width="640" /></a></p><p><br /></p> <p>Project dedicated to provide DDoS <a href="https://www.kitploit.com/search/label/Protection" target="_blank" title="protection">protection</a> with proof-of-work</p><span><a name='more'></a></span><p style="text-align: center;"><br /></p><span style="font-size: large;"><b>Description</b></span><br /> <p>PoW Shield provides DDoS protection on OSI application layer by acting as a proxy that utilizes proof of work between the backend service and the end user. This project aims to provide an alternative to general captcha methods su...

JSPanda - Client-Side Prototype Pullution Vulnerability Scanner

<p style="text-align: center;"><a href="https://1.bp.blogspot.com/-uBauZSD-Bhk/YUseN81_vXI/AAAAAAAAvSM/EC84hZKBoEwOsqwKqEIWBK4gLBDaa3zKgCNcBGAsYHQ/s1099/jspanda_3_pollute.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="844" data-original-width="1099" height="492" src="https://1.bp.blogspot.com/-uBauZSD-Bhk/YUseN81_vXI/AAAAAAAAvSM/EC84hZKBoEwOsqwKqEIWBK4gLBDaa3zKgCNcBGAsYHQ/w640-h492/jspanda_3_pollute.png" width="640" /></a></p><p style="text-align: center;"><br /></p> <p>JSpanda is client-side prototype pollution <a href="https://www.kitploit.com/search/label/Vulnerability" target="_blank" title="vulnerability">vulnerability</a> scanner. It has two key features, scanning vulnerability the supplied URLs and analyzing the JavaScript libraries' source code.</p> <p>However, JSpanda cannot detect advanced prototype pollution vulnerabilities.</p><span><a name='more'></a></span><div><br /></div><span style="font-size: large;"><b><stron...

AES256_Passwd_Store - Secure Open-Source Password Manager

<p></p><div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-tGjIlM9LBZc/YUqO4Rh9sPI/AAAAAAAAvRs/bm1bfExG9XAPtJE5eSPbA7TGazin3GVsACNcBGAsYHQ/s741/secure_password.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="357" data-original-width="741" height="308" src="https://1.bp.blogspot.com/-tGjIlM9LBZc/YUqO4Rh9sPI/AAAAAAAAvRs/bm1bfExG9XAPtJE5eSPbA7TGazin3GVsACNcBGAsYHQ/w640-h308/secure_password.png" width="640" /></a></div><div class="separator" style="clear: both; text-align: center;"><br /></div><p></p> <p>This script securely encrypts or decrypts <a href="https://www.kitploit.com/search/label/Passwords" target="_blank" title="passwords">passwords</a> on disk within a custom database file. It also features functionality to retrieve passwords from a previously generated database file. This script takes a master password from stdin/from memory, then <a href="https://www.kitploit.com/search/...

DirSearch - A Go Implementation Of Dirsearch

<p style="text-align: center;"><a href="http://1.bp.blogspot.com/-Eb1ngQXSYFs/YUOxfKGrtdI/AAAAAAAAvAM/kvv1AGXrZ64I7ehBqzTL1k0IlVJF16HWQCK4BGAYYCw/s1600/dirsearch_1_babygopher-badge-790842.png"><img alt="" border="0" id="BLOGGER_PHOTO_ID_7008640593965069778" src="http://1.bp.blogspot.com/-Eb1ngQXSYFs/YUOxfKGrtdI/AAAAAAAAvAM/kvv1AGXrZ64I7ehBqzTL1k0IlVJF16HWQCK4BGAYYCw/s320/dirsearch_1_babygopher-badge-790842.png" /></a></p><br /> <p>This software is a Go implementation of the original <a href="https://github.com/maurosoria/dirsearch" rel="nofollow" target="_blank" title="dirsearch tool">dirsearch tool</a> written by <code>Mauro Soria</code>. DirSearch is the very first tool I write in Go, mostly to play and experiment with Go's concurrency model, channels, and so forth :)</p><p><span></span></p><a name='more'></a>&nbsp;<p></p><span style="font-size: large;"><b>Purpose</b></span><br /> <p>DirSearch takes an input URL ( <code>-url</code> parameter ) and a wordlist ( <code>-wordlist</cod...

PyHook - An Offensive API Hooking Tool Written In Python Designed To Catch Various Credentials Within The API Call

<p><a href="http://3.bp.blogspot.com/-w1TWIH0VmMU/YTVKoFtzVYI/AAAAAAAAt1U/Rc1XoXgIzw0KwG4SRi4foI0Aq9_Lm0x_wCK4BGAYYCw/s1600/PyHook_1_Demo-754513.gif" style="text-align: center;"><img alt="" border="0" height="328" id="BLOGGER_PHOTO_ID_7004586848034182530" src="http://3.bp.blogspot.com/-w1TWIH0VmMU/YTVKoFtzVYI/AAAAAAAAt1U/Rc1XoXgIzw0KwG4SRi4foI0Aq9_Lm0x_wCK4BGAYYCw/w640-h328/PyHook_1_Demo-754513.gif" width="640" /></a></p><br /> <p>PyHook is the python implementation of my <a href="https://github.com/IlanKalendarov/SharpHook" rel="nofollow" target="_blank" title="SharpHook">SharpHook</a> project, It uses various API hooks in order to give us the desired credentials.</p> <p>PyHook Uses <a href="https://www.kitploit.com/search/label/Frida" target="_blank" title="frida">frida</a> to inject it's dependencies into the target process</p><span><a name='more'></a></span><p><br /></p><span style="font-size: large;"><b>Supported Processes</b></span><br /> <table> <tr> <th>Process</th> <th>A...

MailRipV2 - Improved SMTP Checker / SMTP Cracker With Proxy-Support, Inbox Test And Many More Features

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-TlTrewoCKCE/YUOfTfW4GvI/AAAAAAAAuwI/7AugxQAOxzIaT7YBQ-1D-MXde7jBohv4QCNcBGAsYHQ/s663/Mail.Rip.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="575" data-original-width="663" height="556" src="https://1.bp.blogspot.com/-TlTrewoCKCE/YUOfTfW4GvI/AAAAAAAAuwI/7AugxQAOxzIaT7YBQ-1D-MXde7jBohv4QCNcBGAsYHQ/w640-h556/Mail.Rip.png" width="640" /></a></div><p><br /></p> <p> Your SMTP checker / SMTP cracker for mailpass combolists including features like: proxy-support (SOCKS4 / SOCKS5) with automatic proxy-scraper and checker, e-mail delivery / inbox check and DNS lookup for unknown SMTP-hosts. Made for easy usage and always working!</p><span><a name='more'></a></span><div><br /></div><span style="font-size: large;"><b>Overview</b></span><br /> <br /><b>Legal Notices</b><br /> <p> <b>You are ONLY allowed to use the following ...

Weakpass - Rule-Based Online Generator To Create A Wordlist Based On A Set Of Words

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-h0VI37sR9_k/YUqNP3yhHHI/AAAAAAAAvRY/YEfOeO7sMlEHVNzTe5DeRVQ8dm0DnEf6ACNcBGAsYHQ/s1851/weakpass_1_sample.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="939" data-original-width="1851" height="324" src="https://1.bp.blogspot.com/-h0VI37sR9_k/YUqNP3yhHHI/AAAAAAAAvRY/YEfOeO7sMlEHVNzTe5DeRVQ8dm0DnEf6ACNcBGAsYHQ/w640-h324/weakpass_1_sample.png" width="640" /></a></div><p><br /></p><p>The tool generates a <a href="https://www.kitploit.com/search/label/Wordlist" target="_blank" title="wordlist">wordlist</a> based on a set of words entered by the user.</p><span><a name='more'></a></span><p><br /></p><p>For example, during penetration testing, you need to gain access to some service, device, account, or Wi-Fi network that is password protected. For example, let it be the <em>Wi-Fi</em> network of <strong>EvilCorp</strong>. Sometimes, a passw...

CrowdSec - An Open-Source Massively Multiplayer Firewall Able To Analyze Visitor Behavior And Provide An Adapted Response To All Kinds Of Attacks

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-M_M-0bf6M28/YUOdpCkjs4I/AAAAAAAAuwA/voMYX-s0vSkdD7d3_EoPvBC-EF93luWFQCNcBGAsYHQ/s2048/crowdsec_logo.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="1383" data-original-width="2048" height="432" src="https://1.bp.blogspot.com/-M_M-0bf6M28/YUOdpCkjs4I/AAAAAAAAuwA/voMYX-s0vSkdD7d3_EoPvBC-EF93luWFQCNcBGAsYHQ/w640-h432/crowdsec_logo.png" width="640" /></a></div><p><br /></p> <p>CrowdSec is a free, modern &amp; collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on fail2ban's philosophy but is IPV6 compatible and 60x faster (Go vs Python), uses Grok patterns to parse logs and YAML scenario to identify behaviors. CrowdSec is engineered for modern Cloud / <a href="https://www.kitploit.com/search/label/Containers" target="_blank" title="Containers">Containers</a> / VM based infrastructures (by dec...

InlineExecute-Assembly - A PoC Beacon Object File (BOF) That Allows Security Professionals To Perform In Process .NET Assembly Execution

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-CwR1NpKuyd4/YUObnj1bvzI/AAAAAAAAuvo/jTm7kjPutFA9rMwYWJtmittz4F4lid6LgCNcBGAsYHQ/s930/InlineExecute.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="606" data-original-width="930" height="418" src="https://1.bp.blogspot.com/-CwR1NpKuyd4/YUObnj1bvzI/AAAAAAAAuvo/jTm7kjPutFA9rMwYWJtmittz4F4lid6LgCNcBGAsYHQ/w640-h418/InlineExecute.png" width="640" /></a></div><p><br /></p> <p>InlineExecute-Assembly is a <a href="https://www.kitploit.com/search/label/Proof%20Of%20Concept" target="_blank" title="proof of concept">proof of concept</a> Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module. InlineExecute-Assembly will execute any assembly with the entry point of <code>Main(string[] args)</code> or <code>Mai...

BatchQL - GraphQL Security Auditing Script With A Focus On Performing Batch GraphQL Queries And Mutations

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-4w-yAJHKJ4Q/YUOMKJAmDwI/AAAAAAAAuuY/2Tqomqypu58DXaQApHuQiwhXEcC7q17ZgCNcBGAsYHQ/s800/graphql.png" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="280" data-original-width="800" height="224" src="https://1.bp.blogspot.com/-4w-yAJHKJ4Q/YUOMKJAmDwI/AAAAAAAAuuY/2Tqomqypu58DXaQApHuQiwhXEcC7q17ZgCNcBGAsYHQ/w640-h224/graphql.png" width="640" /></a></div><p><br /></p> <p>BatchQL is a GraphQL security <a href="https://www.kitploit.com/search/label/Auditing" target="_blank" title="auditing">auditing</a> script with a focus on performing batch GraphQL queries and mutations. This script is not complex, and we welcome improvements.</p> <p>When exploring the problem space of GraphQL batching attacks, we found that there were a few blog posts on the internet, however no tool to perform GraphQL batching attacks.</p> <p>GraphQL batching attacks can be...

Concealed Position - Bring Your Own Print Driver Privilege Escalation Tool

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-JMl-654CheQ/YUOLZnQfumI/AAAAAAAAuuQ/JGDFkb4V1iQ5GvRUodx6ZDEecD6q2iZ1gCNcBGAsYHQ/s300/printer_hack.jpeg" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="168" data-original-width="300" height="358" src="https://1.bp.blogspot.com/-JMl-654CheQ/YUOLZnQfumI/AAAAAAAAuuQ/JGDFkb4V1iQ5GvRUodx6ZDEecD6q2iZ1gCNcBGAsYHQ/w640-h358/printer_hack.jpeg" width="640" /></a></div><p><br /></p> <p>Concealed Position is a local <a href="https://www.kitploit.com/search/label/Privilege%20Escalation" target="_blank" title="privilege escalation">privilege escalation</a> attack against Windows using the concept of "Bring Your Own Vulnerability". Specifically, Concealed Position (CP) uses the <em>as designed</em> package point and print logic in Windows that allows a low privilege user to stage and install printer drivers. CP specifically installs drivers with <a hr...

On-The-Fly - Tool Which Gives Capabilities To Perform Pentesting Tests In Several Domains (IoT, ICS & IT)

<div class="separator" style="clear: both; text-align: center;"><a href="https://1.bp.blogspot.com/-AL7wzHH2D8c/YUS_XCCASFI/AAAAAAAAvRM/D6gLmBwGwvIW1uCOBSLNnmJ41hRXQbwNgCNcBGAsYHQ/s480/on-the-fly_4.jpeg" imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img border="0" data-original-height="360" data-original-width="480" height="480" src="https://1.bp.blogspot.com/-AL7wzHH2D8c/YUS_XCCASFI/AAAAAAAAvRM/D6gLmBwGwvIW1uCOBSLNnmJ41hRXQbwNgCNcBGAsYHQ/w640-h480/on-the-fly_4.jpeg" width="640" /></a></div><p><br /></p><div class="snippet-clipboard-content position-relative" data-snippet-clipboard-copy-content=" ▒█████ ███▄ █ ▄▄▄█████▓ ██░ ██ ▓█████ █████ ██▓ ▓██ ██▓ ▒██▒ ██▒ ██ ▀█ █ ▓ ██▒ ▓▒▒▓██░ ██ ▓█ ▀ ▓██ ▓██▒ ▒██ ██▒ ▒██░ ██▒▓██ ▀█ ██▒ ▒ ▓██░ ▒░░▒██▀▀██ ▒███ ▒████ ▒██░ ▒██ ██░ ▒██ ██░▓██▒ ▐▌██▒ ░ ▓██▓ ░ ░▓█ ░██ ▒▓█ ▄ ░▓█▒ ▒██░ ░ ▐██▓░ ░ ████▓▒░▒██░ ▓██░ ▒██▒ ░ ░▓█▒░██▓▒░▒████ ▒░▒█░ ▒░██...

Plution - Prototype Pollution Scanner Using Headless Chrome

<p style="text-align: center;"><a href="http://1.bp.blogspot.com/-Eph2jPyIEs4/YTVMaWNoJNI/AAAAAAAAt7w/2fS0PnouBd0kTzMlCj8esDtcSXJolnV1wCK4BGAYYCw/s1600/plution_1-714956.png"><img alt="" border="0" height="556" id="BLOGGER_PHOTO_ID_7004588810967721170" src="http://1.bp.blogspot.com/-Eph2jPyIEs4/YTVMaWNoJNI/AAAAAAAAt7w/2fS0PnouBd0kTzMlCj8esDtcSXJolnV1wCK4BGAYYCw/w640-h556/plution_1-714956.png" width="640" /></a></p> <br /> <p>Plution is a convenient way to scan at scale for pages that are <a href="https://www.kitploit.com/search/label/Vulnerable" target="_blank" title="vulnerable">vulnerable</a> to <a href="https://www.kitploit.com/search/label/Client%20Side" target="_blank" title="client side">client side</a> <a href="https://www.kitploit.com/search/label/Prototype%20Pollution" target="_blank" title="prototype pollution">prototype pollution</a> via a URL payload. In the default configuration, it will use a hardcoded payload that can detect 11 of the cases documented here: <a href="htt...

Vailyn - A Phased, Evasive Path Traversal + LFI Scanning & Exploitation Tool In Python

<h1 align="center"><a href="http://4.bp.blogspot.com/-2rdx0vfyq9k/YTVN7X0T73I/AAAAAAAAuI4/Dl9NXtf72WkZGlSn7yTU6K97vHQSLTlcACK4BGAYYCw/s1600/Vailyn_1_logo-700923.png"><img alt="" border="0" height="400" id="BLOGGER_PHOTO_ID_7004590477845720946" src="http://4.bp.blogspot.com/-2rdx0vfyq9k/YTVN7X0T73I/AAAAAAAAuI4/Dl9NXtf72WkZGlSn7yTU6K97vHQSLTlcACK4BGAYYCw/w193-h400/Vailyn_1_logo-700923.png" width="193" /></a><br /> Vailyn <br /> </h1> <p align="center"><br /> Phased <a href="https://www.kitploit.com/search/label/Path%20Traversal" target="_blank" title="Path Traversal">Path Traversal</a> &amp; LFI Attacks </p> <blockquote> <p><strong>Vailyn 3.0</strong></p> <p>Since v3.0, Vailyn supports LFI PHP wrappers in Phase 1. Use <code>--lfi</code> to include them in the scan.</p> </blockquote> <br /><span style="font-size: x-large;"><b>About</b></span><br /> <p>Vailyn is a multi-phased <a href="https://www.kitploit.com/search/label/Vulnerability%20Analysis" target="_blank" title="...