Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'framework'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. This CLI framework is based on sploitkit and is an attempt to gather hacking techniques and exploits especially focused on drone hacking. For ease of use, the interface has a layout that looks like Metasploit. [hide][Hidden Content]]
  2. ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system DLLs running in the process’s memory. This works because we know the EDR’s hooks are placed when a process is spawned. ScareCrow can target these DLLs and manipulate them in memory by using the API function VirtualProtect, which changes a section of a process’ memory permissions to a different value, specifically from Execute–Read to Read-Write-Execute. Changelog v5.1 Bug Fixes Fixed issue with the --outpath and the sha256 [hide][Hidden Content]]
  3. Laravel is a web application framework with expressive, elegant syntax. We believe development must be an enjoyable and creative experience to be truly fulfilling. Laravel takes the pain out of development by easing common tasks used in many web projects, such as: Simple, fast routing engine. Powerful dependency injection container. Multiple back-ends for session and cache storage. Expressive, intuitive database ORM. Database agnostic schema migrations. Robust background job processing. Real-time event broadcasting. Laravel is accessible, powerful, and provides tools required for large, robust applications. [Hidden Content]
  4. Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. MobSF supports mobile app binaries (APK, XAPK, IPA & APPX) along with zipped source code and provides REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.The Dynamic Analyzer helps you to perform runtime security assessment and interactive instrumented testing. Static Analysis - Android Static Analysis - Android Source Tree-view Static Analysis - iOS Dynamic Analysis - Android APK Web API Viewer [Hidden Content]
  5. CrossC2 framework is a security framework for enterprises and Red Team personnel supports CobaltStrike’s penetration testing of other platforms (Linux / MacOS / …), supports custom modules, and includes some commonly used penetration modules. Feature For a faster way, see cna introduction GO Linux & MacOS supports no file landing, load and execute from memory dynamic library or executable file GO Flexibly customize the data return type of the execution file, portscan, screenshot, keystrokes, credentials and other user-defined development to achieve more convenient implementation GO Custom communication protocol GO Android & iPhone support GO Restricted description: CobaltStrike: currently only supports the last version of cs 3.14(bug fixes). Linux: For particularly old systems, you can choose the “Linux-GLIBC” option in cna (around 2010) MacOS: Latest systems only support 64-bit programs iOS: sandbox, restricted cmd Embedded: only *nix ⍻ : Loader is still in progress [hide][Hidden Content]]
  6. This framework can find issues like: 1. S3 directory listing due to misconfigured Cloudfront settings 2. Amazon Cognito misconfiguration to generate AWS temporary credentials 3. Public snapshots 4. Generate Account takeover Phishing links for AWS SSO 5. Leaked Keys permission enumeration 6. IAM role privilege escalation a) From leaked keys b) Lambda Function [hide][Hidden Content]]
  7. [Hidden Content] NOTE : THE TOOL IS NOT MINE, I AM JUST SHARING IT FOR EDUCATIONAL PURPOSE.
  8. Thunderstorm is a modular framework to exploit UPS devices. For now, only the CS-141 and NetMan 204 exploits will be available. The beta version of the framework will be released on the future. CVE Thunderstorm is currently capable of exploiting the following CVE: CVE-2022-47186 – Unrestricted file Upload # [CS-141] CVE-2022-47187 – Cross-Site Scripting via File upload # [CS-141] CVE-2022-47188 – Arbitrary local file read via file upload # [CS-141] CVE-2022-47189 – Denial of Service via file upload # [CS-141] CVE-2022-47190 – Remote Code Execution via file upload # [CS-141] CVE-2022-47191 – Privilege Escalation via file upload # [CS-141] CVE-2022-47192 – Admin password reset via file upload # [CS-141] CVE-2022-47891 – Admin password reset # [NetMan 204] CVE-2022-47892 – Sensitive Information Disclosure # [NetMan 204] CVE-2022-47893 – Remote Code Execution via file upload # [NetMan 204] [hide][Hidden Content]]
  9. Octosuite is an open-source lightweight yet advanced osint framework that targets GitHub users and organizations. With over 20+ features, Octosuite only runs on 2 external dependencies. And returns the gathered intelligence in a well and highly readable format. Features Fetches an organization’s profile information Fetches an organization’s events Returns an organization’s repositories Returns an organization’s public members Fetches a repository’s information Returns a repository’s contributors Returns a repository’s languages Fetches a repository’s stargazers Fetches a repository’s forks Fetches a repository’s releases Returns a list of files in a specified path of a repository Fetches a user’s profile information Returns a user’s gists Returns organizations that a user owns/belongs to Fetches a user’s events Fetches a list of users followed by the target Fetches a user’s followers Checks if user A follows user B Checks if the user is a public member of an organizations Returns a user’s subscriptions Gets a user’s subscriptions Gets a user’s events Searches users Searches repositories Searches topics Searches issues Searches commits Automatically logs network activity (.logs folder) Users can view, read and delete logs …And more Changelog v3.0.4 Merge pull request from #9: bad indentation leading to reference before assignment error [hide][Hidden Content]]
  10. A framework fro gathering osint on GitHub users, repositories and organizations. [hide][Hidden Content]]
  11. D4TA-HUNTER is a tool created in order to automate the collection of information about the employees of a company that is going to be audited for ethical hacking. In addition, in this tool we can find in the "search company" section by inserting the domain of a company, emails of employees, subdomains and IP's of servers. DISCLAIMER This toolkit contains materials that can be potentially damaging or dangerous for social media. Refer to the laws in your province/country before accessing, using,or in any other way utilizing this in a wrong way. This Tool is made for educational purposes only. Do not attempt to violate the law with anything contained here. If this is your intention, then Get the hell out of here! [hide][Hidden Content]]
  12. Octosuite is an open-source lightweight yet advanced osint framework that targets GitHub users and organizations. With over 20+ features, Octosuite only runs on 2 external dependencies. And returns the gathered intelligence in a well and highly readable format. Features Fetches an organization’s profile information Fetches an organization’s events Returns an organization’s repositories Returns an organization’s public members Fetches a repository’s information Returns a repository’s contributors Returns a repository’s languages Fetches a repository’s stargazers Fetches a repository’s forks Fetches a repository’s releases Returns a list of files in a specified path of a repository Fetches a user’s profile information Returns a user’s gists Returns organizations that a user owns/belongs to Fetches a user’s events Fetches a list of users followed by the target Fetches a user’s followers Checks if user A follows user B Checks if the user is a public member of an organizations Returns a user’s subscriptions Gets a user’s subscriptions Gets a user’s events Searches users Searches repositories Searches topics Searches issues Searches commits Automatically logs network activity (.logs folder) Users can view, read and delete logs …And more [hide][Hidden Content]]
  13. Havoc is a modern and malleable post-exploitation command and control framework, created by @C5pider. [hide][Hidden Content]]
  14. Echidna is a weird creature that eats bugs and is highly electrosensitive (with apologies to Jacob Stanley) More seriously, Echidna is a Haskell program designed for fuzzing/property-based testing of Ethereum smarts contracts. It uses sophisticated grammar-based fuzzing campaigns based on a contract ABI to falsify user-defined predicates or Solidity assertions. We designed Echidna with modularity in mind, so it can be easily extended to include new mutations or test specific contracts in specific cases. Features Generates inputs tailored to your actual code Optional corpus collection, mutation and coverage guidance to find deeper bugs Optional Slither integration to extract useful information before the fuzzing campaign Curses-based retro UI, text-only or JSON output Automatic testcase minimization for quick triage Seamless integration into the development workflow Maximum gas usage reporting of the fuzzing campaign Support for a complex contract initialization with Etheno and Truffle Changelog v2.0.3 This release focuses on getting enhanced coverage during a fuzzing campaign when handling non-utf8 strings, extreme signed integers and the fallback function. It also improved the scripts to build Docker containers. Fixed Avoid resetting accounts if there is a deployed contract (#795) Fixed decoding non-utf8 strings from slither printer (#799) Fixed generation and mutation of extreme signed integers (#791) Removed fallback from signature map when it is not defined (#772) Refactored Docker scripts and tests (#706) [hide][Hidden Content]]
  15. Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. Disclaimer Cutter is not aimed at existing radare2 users. It instead focuses on those whose are not yet radare2 users because of the learning curve, because they don’t like CLI applications or because of the difficulty/instability of radare2. Changelog v2.1.2 Generate and deploy a real source tarball including submodule contents (Fix ) () Fix build on 32-bit systems. () Do not check “Built from source” in bug report template by default. Memory leak fix in basic block highlighter. Construct and destruct CutterCore singleton locally (Fix ) () Remove direct download from update check () Update rizin to stable v0.4.1 [hide][Hidden Content]]
  16. A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, Bluetooth hacking, and much more. I recommend you my alfa adapter: Alfa AWUS036ACM, which works really great with both, 2.4 and 5 Ghz Tested and supported in Kali Linux, Parrot OS, Arch Linux, and Ubuntu SUPPORTED ATTACKS: Deauthentication Attack Authentication Attack Beacon Flood Attack PKMID Attack EvilTwin Attack Passive/Stealthy Attack Pixie Dust Attack Null Pin Attack Chopchop Attack Replay Attack Michael Exploitation Attack Caffe-Latte Attack Jamming, Reading and Writing Bluetooth connections GPS Spoofing with HackRF FEATURES: ☑️ Log generator ☑️ WPA/WPA2, WPS, and WEP Attacks ☑️ Auto handshake cracking ☑️ Multiple templates for EvilTwin attack ☑️ Check monitor mode and its status ☑️ 2Ghz and 5Ghz attacks ☑️ Custom wordlist selector ☑️ Auto detect requirements ☑️ Bluetooth support (Jamming, Reading, Writing) [hide][Hidden Content]]
  17. Wifipumpkin3 wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features Rogue access point attack Man-in-the-middle attack Rogue Dns Server Captive portal attack (captiveflask) Intercept, inspect, modify and replay web traffic WiFi networks scanning DNS monitoring service Credentials harvesting Transparent Proxies LLMNR, NBT-NS, and MDNS poisoner (Responder3) and more! Changelog v1.1.3R1 Added improve: module extra_captiveflask to install without reinstall the tool added: binary exec mode plugin options added: debian package for build .deb added: ignore venv from .gitignore update: screenshot for version 1.1.3 update: readme information about version Changed changed: control user login and logout with python object moved: captiveflask and pumpkinproxy to console script on setup.py installation Deprecated Removed removed: responder3 depedencies now responder need to installed by default for use removed: extensions for update from CLI ui Fixed fixed: set python3 version on binary sslstrip3 and captiveflask fixed: set path default config files to /usr/share/wifipumpkin3 fixed: improves code with black format fixed: Werkzeug depedency flask 2.0 [hide][Hidden Content]]
  18. This framework helps with Flutter apps reverse engineering using the patched version of the Flutter library which is already compiled and ready for app repacking. This library has a snapshot deserialization process modified to allow you to perform dynamic analysis in a convenient way. Key features: socket.cc is patched for traffic monitoring and interception; dart.cc is modified to print classes, functions, and some fields; display absolute code offset for functions contains minor changes for successful compilation; if you would like to implement your own patches, there is a manual Flutter code change is supported using a specially craftedDockerfile Supported engines Android: arm64, arm32; iOS: arm64; Release: Stable, Beta [hide][Hidden Content]]
  19. Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. Disclaimer Cutter is not aimed at existing radare2 users. It instead focuses on those whose are not yet radare2 users because of the learning curve, because they don’t like CLI applications or because of the difficulty/instability of radare2. Changelog v2.1 Additions Adds signatures widget for managing FLIRT signatures Supports and bundles SigDB, a library of FLIRT signatures for commonly found libraries Bundles the new Yara plugin to apply and create yara rules Bundles Apple Swift demangler Adds option to fill missing bytes with nops when editing an instruction Adds hexeditor option to write hex bytes Adds option to add comments directly from hexdump widget Uses RzAnnotatedCode with JSDec for colored output with semantic information Adds double click to seek to global variable in decompiler widget Adds report issue button in “About” Many internal rizin commands has been translated to their C equivalent Enables console redirection on Windows Bugfixes Adds missing Rizin headers in Python bindings Fixes gdbserver segfault [hide][Hidden Content]]
  20. A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, Bluetooth hacking, and much more. I recommend you my alfa adapter: Alfa AWUS036ACM, which works really great with both, 2.4 and 5 Ghz Tested and supported in Kali Linux, Parrot OS, Arch Linux, and Ubuntu SUPPORTED ATTACKS: Deauthentication Attack Authentication Attack Beacon Flood Attack PKMID Attack EvilTwin Attack Passive/Stealthy Attack Pixie Dust Attack Null Pin Attack Chopchop Attack Replay Attack Michael Exploitation Attack Caffe-Latte Attack Jamming, Reading and Writing Bluetooth connections GPS Spoofing with HackRF FEATURES: ☑️ Log generator ☑️ WPA/WPA2, WPS, and WEP Attacks ☑️ Auto handshake cracking ☑️ Multiple templates for EvilTwin attack ☑️ Check monitor mode and its status ☑️ 2Ghz and 5Ghz attacks ☑️ Custom wordlist selector ☑️ Auto detect requirements ☑️ Bluetooth support (Jamming, Reading, Writing) [hide][Hidden Content]]
  21. I would like to talk about arachni, an open-source framework among many Web Vulnerability Scanners (WVS). I tested it briefly, and it seems to be usable. Also, you should learn how to secure coding plan. Arachni is a feature-full, modular, high-performance Ruby framework aimed at helping penetration testers and administrators evaluate the security of modern web applications. It is free, with its source code public, and available for review. It is multi-platform, supporting all major operating systems (MS Windows, Mac OS X, and Linux) and distributed via portable packages which allow for instant deployment. It is versatile enough to cover a lot of use cases, ranging from a simple command-line scanner utility to a global high-performance grid of scanners, to a Ruby library allowing for scripted audits, to a multi-user multi-scan web collaboration platform. In addition, its simple REST API makes integration a cinch. Finally, due to its integrated browser environment, it can support highly complicated web applications which make heavy use of technologies such as JavaScript, HTML5, DOM manipulation, and AJAX. Vulnerability detection Vulnerability detection scores represent the ability of a scanner to detect different types and permutations of vulnerabilities, as well as the accuracy of those results when dealing with pitfalls that commonly cause false positives. Vulnerability detection and accuracy scores can be found at: [Hidden Content] Arachni scores: SQL injection: 100% (0% false positives) Reflected XSS: 90.91% (0% false positives) — Misses cases which require support for the now obsolete VBScript language. Local file inclusion: 100% (0% false positives) Remote file inclusion: 100% (0% false positives) Unvalidated redirect: 100% (0% false positives) Backup files: 100% (0% false positives) Changelog v1.6.1.3 Updated Rack version. [hide][Hidden Content]]
  22. Xepor (pronounced /ˈzɛfə/, zephyr), a web routing framework for reverse engineers and security researchers. It provides a Flask-like API for hackers to intercept and modify HTTP request and/or HTTP response in a human-friendly coding style. This project is meant to be used with mitmproxy. User write scripts with xepor, and run the script inside mitmproxy with mitmproxy -s your-script.py. If you want to step from PoC to production, from demo(e.g. http-reply-from-proxy.py, http-trailers.py, http-stream-modify.py) to something you could take out with your WiFi Pineapple, then Xepor is for you! Features Code everything with @api.route(), just like Flask! Write everything in one script and no if..else any more. Handle multiple URL routes, even multiple hosts in one InterceptedAPI instance. For each route, you can choose to modify the request before connecting to server (or even return a fake response without connection to upstream), or modify the response before forwarding to user. Blacklist mode or whitelist mode. Only allow URL endpoints defined in scripts to connect to upstream, blocking everything else (in specific domain) with HTTP 404. Suitable for transparent proxying. Human readable URL path definition and matching powered by parse Host remapping. define rules to redirect to genuine upstream from your fake hosts. Regex matching is supported. Best for SSL stripping and server side license cracking! Plus all the bests from mitmproxy! ALL operation modes ( mitmproxy / mitmweb + regular / transparent / socks5 / reverse:SPEC / upstream:SPEC) are fully supported. Use Case Evil AP and phishing through MITM. Sniffing traffic from specific device by iptables + transparent proxy, modify the payload with xepor on the fly. Cracking cloud based software license. See examples/krisp/ as an example. Write complicated web crawler in ~100 lines of codes. See examples/polyv_scrapper/ as an example. ... and many more. SSL stripping is NOT provided by this project. Installation pip install xepor Quick start Take the script from examples/httpbin as an example. mitmweb --web-host=\* --set connection_strategy=lazy -s example/httpbin/httpbin.py In this example, we setup the mitmproxy server on 127.0.0.1. You could change it to any IP on your machine or alternatively to the IP of your VPS. The mitmproxy server running in reverse, upstream and transparent mode requires --set connection_strategy=lazy option to be set so that Xepor could function correctly. I recommand this option always be on for best stability. Set your Browser HTTP Proxy to [Hidden Content], and access web interface at [Hidden Content]. Send a GET request from [Hidden Content] , Then you could see the modification made by Xepor in mitmweb interface, browser devtools or Wireshark. The httpbin.py do two things. When user access [Hidden Content], inject a query string parameter payload=evil_param inside HTTP request. When user access [Hidden Content] (we just pretends we don't know the password), sniff Authorization headers from HTTP requests and print the password to the attacker. Just what mitmproxy always do, but with code written in xepor way. # [Hidden Content] from mitmproxy.http import HTTPFlow from xepor import InterceptedAPI, RouteType HOST_HTTPBIN = "httpbin.org" api = InterceptedAPI(HOST_HTTPBIN) @api.route("/get") def change_your_request(flow: HTTPFlow): """ Modify URL query param. Test at: [Hidden Content] """ flow.request.query["payload"] = "evil_param" @api.route("/basic-auth/{usr}/{pwd}", rtype=RouteType.RESPONSE) def capture_auth(flow: HTTPFlow, usr=None, pwd=None): """ Sniffing password. Test at: [Hidden Content]_ """ print( f"auth @ {usr} + {pwd}:", f"Captured {'successful' if flow.response.status_code < 300 else 'unsuccessful'} login:", flow.request.headers.get("Authorization", ""), ) addons = [api] Download [hide][Hidden Content]]
  23. A machine learning malware analysis framework for Android apps. DroidDetective is a Python tool for analysing Android applications (APKs) for potential malware related behaviour and configurations. When provided with a path to an application (APK file) Droid Detective will make a prediction (using it's ML model) of if the application is malicious. Features and qualities of Droid Detective include: Analysing which of ~330 permissions are specified in the application's AndroidManifest.xml file. Analysing the number of standard and proprietary permissions in use in the application's AndroidManifest.xml file. Using a RandomForest machine learning classifier, trained off the above data, from ~14 malware families and ~100 Google Play Store applications. [hide][Hidden Content]]
  24. Metasploit Error Solved ! How to install metasploit framework in termux without any errors [Hidden Content]
  25. ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system DLLs running in the process’s memory. This works because we know the EDR’s hooks are placed when a process is spawned. ScareCrow can target these DLLs and manipulate them in memory by using the API function VirtualProtect, which changes a section of a process’ memory permissions to a different value, specifically from Execute–Read to Read-Write-Execute. When executed, ScareCrow will copy the bytes of the system DLLs stored on disk in C:\Windows\System32\. These DLLs are stored on disk “clean” of EDR hooks because they are used by the system to load an unaltered copy into a new process when it’s spawned. Since EDR’s only hook these processes in memory, they remain unaltered. ScareCrow does not copy the entire DLL file, instead only focuses on the .text section of the DLLs. This section of a DLL contains the executable assembly, and by doing this ScareCrow helps reduce the likelihood of detection as re-reading entire files can cause an EDR to detect that there is a modification to a system resource. The data is then copied into the right region of memory by using each function’s offset. Each function has an offset which denotes the exact number of bytes from the base address where they reside, providing the function’s location on the stack. In order to do this, ScareCrow changes the permissions of the .text region of memory using VirtualProtect. Even though this is a system DLL, since it has been loaded into our process (that we control), we can change the memory permissions without requiring elevated privileges. Once these the hooks are removed, ScareCrow then utilizes custom System Calls to load and run shellcode in memory. ScareCrow does this even after the EDR hooks are removed to help avoid being detected by non-userland hooked-based telemetry gathering tools such as Event Tracing for Windows (ETW) or other event logging mechanisms. These custom system calls are also used to perform the VirtualProtect call to remove the hooks placed by EDRs, described above, to avoid being detected an any EDR’s anti-tamper controls. This is done by calling a custom version of the VirtualProtect syscall, NtProtectVirtualMemory. ScareCrow utilizes Golang to generate these loaders and then assembly for these custom syscall functions. ScareCrow loads the shellcode into memory by first decrypting the shellcode, which is encrypted by default using AES encryption with a decryption and initialisation vector key. Once decrypted and loaded, the shellcode is then executed. Depending on the loader options specified ScareCrow will set up different export functions for the DLL. The loaded DLL also does not contain the standard DLLmain function which all DLLs typically need to operate. The DLL will still execute without an issue because the process we load into will look for those export functions and not worry about DLLMain being there. During the creation process of the loader, ScareCrow utilizes a library for blending into the background after a beacon calls home. This library does two things: Code signs the Loader: Files that are signed with code signing certificates are often put under less scrutiny, making it easier to be executed without being challenged, as files signed by a trusted name are often less suspicious than others. Most antimalware products don’t have the time to validate and verify these certificates (now some do but typically the common vendor names are included in a whitelist) ScareCrow creates these certificates by using a go package version of the tool limelighter to create a pfx12 file. This package takes an inputted domain name, specified by the user, to create a code signing certificate for that domain. If needed, you can also use your own code signing certificate if you have one, using the valid command-line option. Spoof the attributes of the loader: This is done by using syso files which are a form of embedded resource files that when compiled along with our loader, will modify the attribute portions of our compiled code. Prior to generating a syso file, ScareCrow will generate a random file name (based on the loader type) to use. Once chosen this file name will map to the associated attributes for that file name, ensuring that the right values are assigned. Changelog v4.1 New Features Added -outpath to put the final Payload/Loader in a specific path once it’s compiled Bug Fixes Fixed bug with the binary loaders that caused an occasional crash Fixed duplicate import when -console is called with other options Fixed issue with msiexec loader’s with Jscript file extensions Fixed typos in README [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.