ExcreamOnSecurity
411 subscribers
505 links
root@ExcreamOnSecurity: % cat ~/etc/topics.allow

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security
Download Telegram
Shikata ga nai (仕方がない) encoder ported into go with several improvements

SGN is a polymorphic binary encoder for offensive security purposes such as generating statically undetecable binary payloads. It uses a additive feedback loop to encode given binary instructions similar to LSFR. This project is the reimplementation of the original Shikata ga nai in golang with many improvements.

https://github.com/EgeBalci/sgn
#golang #tools #evasion #bypass
Dynamic Data Resolver (DDR) — IDA Plugin 1.0 beta

Static reverse-engineering in IDA can often be problematic. Certain values are calculated at run time, which makes it difficult to understand what a certain basic block is doing. If you try to perform dynamic analysis by debugging a piece of malware, the malware will often detect it and start behaving differently. Today, Cisco Talos is releasing the 1.0 beta version of Dynamic Data Resolver (DDR) — a plugin for IDA that makes reverse-engineering malware easier. DDR is using instrumentation techniques to resolve dynamic values at runtime from the sample. For the 1.0 release, we have fixed a couple of bugs, ported it to the latest IDA version, added multiple new features, plus a new installer script that automatically resolves all dependencies.

https://blog.talosintelligence.com/2020/05/dynamic-data-resolver-1-0.html
#idapro #tools #windows #reverse
What're you telling me, Ghidra?

Acclimating to a new reverse engineering platform for the first time is a daunting experience. It’s information overload. What am I supposed to be looking at? What are all of these windows trying to tell me? How do they relate to one another? What levers do I have to play with? With enough experience, answers naturally emerge. But before this intuition builds, a clear starting point is needed.

https://byte.how/posts/what-are-you-telling-me-ghidra/
#ghidra #reverse #tools
ntlm_theft: A file payload generator for forced ntlm hash disclosure

Greetings fellow security enthusiast! Today I want to introduce you to a new security tool I’ve written called ntlm_theft, which is now available on GitHub. It’s a tool which generates a number of known filetypes (18 at time of writing), which can be used by an attacker to trick users into disclosing their NetNTLMv2 hashes.

> https://medium.com/greenwolf-security/ntlm-theft-a-file-payload-generator-for-forced-ntlm-hash-disclosure-2d5f1fe5b964
> https://github.com/Greenwolf/ntlm_theft

#windows #ntlm #tools #pentest
InQL Scanner v2 is out

After the public launch of InQL we received an overwhelming response from the community. We’re excited to announce a new major release available on Github. In this version (codenamed dyno-mites), we have introduced a few cool features and a new logo!

https://blog.doyensec.com/2020/06/11/inql-scanner-v2.html
#tools #burp #web #graphql
Evasor

The Evasor is an automated security assessment tool which locates existing executables on the Windows operating system that can be used to bypass any Application Control rules. It is very easy to use, quick, saves time and fully automated which generates for you a report including description, screenshots and mitigations suggestions, suites for both blue and red teams in the assessment of a post-exploitation phase.

https://github.com/cyberark/Evasor/
#tools #evasion #bypass #windows #redteaming
Exploiting DLL Hijacking by DLL Proxying Super Easily

This is a tutorial about exploiting DLL Hijack vulnerability without crashing the application. The method used is called DLL Proxying.

https://github.com/tothi/dll-hijack-by-proxying
#windows #dll #exploitation #tools
TLS Poison

A tool that allows for generic SSRF via TLS, as well as CSRF via image tags in most browsers. The goals are similar to SNI injection, but this new method uses inherent behaviors of TLS, instead of depending upon bugs in a particular implementation.

https://github.com/jmdx/TLS-poison/
#tools #appsec #web #bugbounty
StreamDivert: Relaying (specific) network connections

The first part of this blog will be the story of how this tool found it’s way into existence, the problems we faced and the thought process followed. The second part will be a more technical deep dive into the tool itself, how to use it, and how it works.

https://research.nccgroup.com/2020/09/10/streamdivert-relaying-specific-network-connections/
#redteaming #windows #tools
long_night

A dark theme for your long reverse engineering session powered by a colorful pastel pallete. long_night supports IDA 7.3+ out of the box and can be used with older versions through the plugin IDASkins. long_night is an ongoing project that will be extended to support different platforms and tools.

https://github.com/ioncodes/long_night
#ida #re #themes #tools
xbar (the BitBar reboot) lets you put the output from any script/program in your macOS menu bar.

Put the output from any script or program into your macOS Menu Bar (the BitBar reboot)

https://github.com/matryer/xbar
#tools