www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T12:07:03+00:00 www.secnews.physaphae.fr Darknet - The Darkside - Site de news Américain Meilleur EDR du marché (Beotm) & # 8211;Outil de détection de point de terminaison et de réponse à la réponse<br>Best EDR Of The Market (BEOTM) – Endpoint Detection and Response Testing Tool BestEDROfTheMarket is a naive user-mode EDR (Endpoint Detection and Response) tool designed to serve as a testing ground]]> 2024-01-04T23:59:56+00:00 https://www.darknet.org.uk/2024/01/best-edr-of-the-market-beotm-endpoint-detection-and-response-testing-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8434743 False Tool None 3.0000000000000000 Darknet - The Darkside - Site de news Américain Agentsmith HIDS & # 8211;Détection d'intrusion basée sur l'hôte<br>AgentSmith HIDS – Host Based Intrusion Detection AgentSmith HIDS is a powerful component of a Host-based Intrusion Detection system, it has anti-rootkit functionalities and is a very performant way to collect information about a host.]]> 2023-08-31T15:12:57+00:00 https://www.darknet.org.uk/2023/08/agentsmith-hids-host-based-intrusion-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8377239 False None None 2.0000000000000000 Darknet - The Darkside - Site de news Américain Padre & # 8211;Outil de padding Oracle Attack Exploiter<br>padre – Padding Oracle Attack Exploiter Tool padre is an advanced exploiter and Padding Oracle attack tool that can be deployed against CBC mode encryption.]]> 2023-05-28T15:04:35+00:00 https://www.darknet.org.uk/2023/05/padre-padding-oracle-attack-exploiter-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8340021 False Tool None 2.0000000000000000 Darknet - The Darkside - Site de news Américain Implications de confidentialité de Web 3.0 et DarkNets [Privacy Implications of Web 3.0 and Darknets] The evolution of the internet has been rapid over the years and has impacted the privacy implications of Web 3.0 and Darknets, from Web 1.0 to Web 2.0, and now to Web 3.0. Web 3.0, also known as the decentralized web, is a network of interconnected and distributed systems that allow users to interact with […]]]> 2023-03-31T13:18:47+00:00 https://www.darknet.org.uk/2023/03/privacy-implications-of-web-3-0-and-darknets/ www.secnews.physaphae.fr/article.php?IdArticle=8323773 False General Information None 2.0000000000000000 Darknet - The Darkside - Site de news Américain DataSurgeon – Extract Sensitive Information (PII) From Logs 2023-03-20T16:19:22+00:00 https://www.darknet.org.uk/2023/03/datasurgeon-extract-sensitive-information-pii-from-logs/ www.secnews.physaphae.fr/article.php?IdArticle=8319977 False Tool None 2.0000000000000000 Darknet - The Darkside - Site de news Américain Pwnagotchi – Maximize Crackable WPA Key Material For Bettercap 2023-02-12T14:34:42+00:00 https://www.darknet.org.uk/2023/02/pwnagotchi-maximize-crackable-wpa-key-material-for-bettercap/ www.secnews.physaphae.fr/article.php?IdArticle=8309205 False Hack None 3.0000000000000000 Darknet - The Darkside - Site de news Américain HardCIDR – Network CIDR and Range Discovery Tool 2022-12-29T07:36:08+00:00 https://www.darknet.org.uk/2022/12/hardcidr-network-cidr-and-range-discovery-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8295723 False Tool None 3.0000000000000000 Darknet - The Darkside - Site de news Américain Socialscan – Command-Line Tool To Check For Email And Social Media Username Usage Socialscan – Command-Line Tool To Check For Email And Social Media Username Usagesocialscan is an accurate command-line tool to check For email and social media username usage on online platforms, given an email address or username, socialscan returns whether it is available, taken or invalid on online platforms. Other similar tools check username availability by requesting the profile page of the username in question and based on information like the HTTP status code or error text on the requested page, determine whether a username is already taken. Read the rest of Socialscan – Command-Line Tool To Check For Email And Social Media Username Usage now! Only available at Darknet. ]]> 2022-04-29T17:32:59+00:00 https://www.darknet.org.uk/2022/04/socialscan-command-line-tool-to-check-for-email-and-social-media-username-usage/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=4522704 False Tool None None Darknet - The Darkside - Site de news Américain CFRipper – CloudFormation Security Scanning & Audit Tool CFRipper – CloudFormation Security Scanning & Audit ToolCFRipper is a Python-based Library and CLI security analyzer that functions as an AWS CloudFormation security scanning and audit tool, it aims to prevent vulnerabilities from getting to production infrastructure through vulnerable CloudFormation scripts. You can use CFRipper to prevent deploying insecure AWS resources into your Cloud environment. You can write your own compliance checks by adding new custom plugins. CFRipper should be part of your CI/CD pipeline. It runs just before a CloudFormation stack is deployed or updated and if the CloudFormation script fails to pass the security check it fails the deployment and notifies the team that owns the stack. Read the rest of CFRipper – CloudFormation Security Scanning & Audit Tool now! Only available at Darknet. ]]> 2022-01-23T17:15:41+00:00 https://www.darknet.org.uk/2022/01/cfripper-cloudformation-security-scanning-audit-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=4021552 False Tool None None Darknet - The Darkside - Site de news Américain CredNinja – Test Credential Validity of Dumped Credentials or Hashes CredNinja – Test Credential Validity of Dumped Credentials or HashesCredNinja is a tool to quickly test credential validity of dumped credentials (or hashes) across an entire network or domain very efficiently. At the core of it, you provide it with a list of credentials you have dumped (or hashes, it can pass-the-hash) and a list of systems on the domain (the author suggests scanning for port 445 first, or you can use “–scan”). It will tell you if the credentials you dumped are valid on the domain, and if you have local administrator access to a host. Read the rest of CredNinja – Test Credential Validity of Dumped Credentials or Hashes now! Only available at Darknet. ]]> 2022-01-05T09:55:56+00:00 https://www.darknet.org.uk/2022/01/credninja-test-credential-validity-of-dumped-credentials-or-hashes/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=3926693 False Tool None None Darknet - The Darkside - Site de news Américain assetfinder – Find Related Domains and Subdomains assetfinder – Find Related Domains and Subdomainsassetfinder is a Go-based tool to find related domains and subdomains that are potentially related to a given domain from a variety of sources including Facebook, ThreatCrowd, Virustotal and more. assetfinder uses a variety of sources including those in the infosec space and social networks which can give relevant info: crt.sh certspotter hackertarget threatcrowd wayback machine dns.bufferover.run facebook – Needs FB_APP_ID and FB_APP_SECRET environment variables set (https://developers.facebook.com/) and you need to be careful with your app’s rate limits virustotal – Needs VT_API_KEY environment variable set (https://developers.virustotal.com/reference) findsubdomains – Needs SPYSE_API_TOKEN environment variable set (the free version always gives the first response page, and you also get “25 unlimited requests”) — (https://spyse.com/apidocs) Sources to be implemented: http://api.passivetotal.org/api/docs/ https://community.riskiq.com/ (?) https://riddler.io/ http://www.dnsdb.org/ https://certdb.com/api-documentation Usage of assetfinder to Find Related Domains and Subdomains The usage is very simple with only one option basically, to limit the search to subdomains only – by default it will scan for all associated domains and subdomains. Read the rest of assetfinder – Find Related Domains and Subdomains now! Only available at Darknet. ]]> 2021-12-29T17:05:47+00:00 https://www.darknet.org.uk/2021/12/assetfinder-find-related-domains-and-subdomains/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=3904832 False Tool None None Darknet - The Darkside - Site de news Américain Karkinos – Beginner Friendly Penetration Testing Tool Karkinos – Beginner Friendly Penetration Testing ToolKarkinos is a light-weight Beginner Friendly Penetration Testing Tool, which is basically a ‘Swiss Army Knife’ for pen-testing and/or hacking CTF’s. Karkinos Beginner Friendly Penetration Testing Tool Features Encoding/Decoding characters Encrypting/Decrypting text or files Reverse shell handling Cracking and generating hashes How to Install Karkinos Beginner Friendly Penetration Testing Tool Dependencies are: Any server capable of hosting PHP Tested with PHP 7.4.9 Tested with Python 3.8 Make sure it is in your path as: Windows: python Linux: python3 If it is not, please change the commands in includes/pid.php Pip3 Raspberry Pi Zero friendly :) (crack hashes at your own risk) Then: git clone https://github.com/helich0pper/Karkinos.git cd Karkinos pip3 install -r requirements.txt cd wordlists && unzip passlist.zip You can also unzip it manually using file explorer. Read the rest of Karkinos – Beginner Friendly Penetration Testing Tool now! Only available at Darknet. ]]> 2021-08-30T18:53:57+00:00 https://www.darknet.org.uk/2021/08/karkinos-beginner-friendly-penetration-testing-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=3311724 False Tool None None Darknet - The Darkside - Site de news Américain Aclpwn.Py – Exploit ACL Based Privilege Escalation Paths in Active Directory Aclpwn.Py – Exploit ACL Based Privilege Escalation Paths in Active DirectoryAclpwn.py is a tool that interacts with BloodHound to identify and exploit ACL based privilege escalation paths. It takes a starting and ending point and will use Neo4j pathfinding algorithms to find the most efficient ACL based privilege escalation path. Features of Aclpwn.Py Exploit ACL Based Privilege Escalation Paths in Active Directory Aclpwn.Py currently has the following features: Direct integration with BloodHound and the Neo4j graph database (fast pathfinding) Supports any reversible ACL based attack chain (no support for resetting user passwords right now) Advanced pathfinding (Dijkstra) to find the most efficient paths Support for exploitation with NTLM hashes (pass-the-hash) Saves restore state, easy rollback of changes Can be run via a SOCKS tunnel Written in Python (2.7 and 3.5+), so OS independent Installation of Aclpwn.py ACL Based Privilege Escalation Aclpwn.py is compatible with both Python 2.7 and 3.5+. Read the rest of Aclpwn.Py – Exploit ACL Based Privilege Escalation Paths in Active Directory now! Only available at Darknet. ]]> 2021-07-06T16:16:57+00:00 https://www.darknet.org.uk/2021/07/aclpwn-py-exploit-acl-based-privilege-escalation-paths-in-active-directory/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=3028715 False Tool None None Darknet - The Darkside - Site de news Américain Vulhub – Pre-Built Vulnerable Docker Environments For Learning To Hack Vulhub – Pre-Built Vulnerable Docker Environments For Learning To HackVulhub is an open-source collection of pre-built vulnerable docker environments for learning to hack. No pre-existing knowledge of docker is required, just execute two simple commands and you have a vulnerable environment. Features of Vulhub Pre-Built Vulnerable Docker Environments For Learning To Hack Vulhub contains many frameworks, databases, applications, programming languages and more such as: Drupal ffmpeg CouchDB ActiveMQ Glassfish Joombla JBoss Kibana Laravel Rails Python Tomcat And many, many more. Read the rest of Vulhub – Pre-Built Vulnerable Docker Environments For Learning To Hack now! Only available at Darknet. ]]> 2021-05-27T10:57:54+00:00 https://www.darknet.org.uk/2021/05/vulhub-pre-built-vulnerable-docker-environments-for-learning-to-hack/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2844993 False Hack None None Darknet - The Darkside - Site de news Américain LibInjection – Detect SQL Injection (SQLi) and Cross-Site Scripting (XSS) LibInjection – Detect SQL Injection (SQLi) and Cross-Site Scripting (XSS)LibInjection is a C library to Detect SQL Injection (SQLi) and Cross-Site Scripting (XSS) through lexical analysis of real-world Attacks. SQLi and other injection attacks remain the top OWASP and CERT vulnerability. Current detection attempts frequently involve a myriad of regular expressions which are not only brittle and error-prone but also proven by Hanson and Patterson at Black Hat 2005 to never be a complete solution. LibInjection is a new open-source C library that detects SQLi using lexical analysis. Read the rest of LibInjection – Detect SQL Injection (SQLi) and Cross-Site Scripting (XSS) now! Only available at Darknet. ]]> 2021-05-07T14:49:00+00:00 https://www.darknet.org.uk/2021/05/libinjection-detect-sql-injection-sqli-and-cross-site-scripting-xss/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2751923 False None None None Darknet - The Darkside - Site de news Américain Grype – Vulnerability Scanner For Container Images & Filesystems Grype – Vulnerability Scanner For Container Images & FilesystemsGrype is a vulnerability scanner for container images and filesystems with an easy to install binary that supports the packages for most major *nix based operating systems. Features of Grype Vulnerability Scanner For Container Images & Filesystems Scan the contents of a container image or filesystem to find known vulnerabilities and find vulnerabilities for major operating system packages in: Alpine BusyBox CentOS / Red Hat Debian Ubuntu Find vulnerabilities for language-specific packages: Ruby (Bundler) Java (JARs, etc) JavaScript (NPM/Yarn) Python (Egg/Wheel) Python pip/requirements.txt/setup.py listings Supports Docker and OCI image formats Using Grype Vulnerability Scanner For Container Images & Filesystems To scan for vulnerabilities in an image: grype Grype can scan a variety of sources beyond those found in Docker. Read the rest of Grype – Vulnerability Scanner For Container Images & Filesystems now! Only available at Darknet. ]]> 2021-04-19T10:11:41+00:00 https://www.darknet.org.uk/2021/04/grype-vulnerability-scanner-for-container-images-filesystems/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2665359 False Vulnerability None None Darknet - The Darkside - Site de news Américain APT-Hunter – Threat Hunting Tool via Windows Event Log APT-Hunter – Threat Hunting Tool via Windows Event LogAPT-Hunter is a threat hunting tool for windows event logs made from the perspective of the purple team mindset to provide detection for APT movements hidden in the sea of windows event logs. This will help you to decrease the time to uncover suspicious activity and the tool will make good use of the windows event logs collected and make sure to not miss critical events configured to be detected. The target audience for APT-Hunter is threat hunters, incident response professionals or forensic investigators. Read the rest of APT-Hunter – Threat Hunting Tool via Windows Event Log now! Only available at Darknet. ]]> 2021-03-04T17:16:01+00:00 https://www.darknet.org.uk/2021/03/apt-hunter-threat-hunting-tool-via-windows-event-log/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2434565 False Tool,Threat None None Darknet - The Darkside - Site de news Américain GitLab Watchman – Audit Gitlab For Sensitive Data & Credentials GitLab Watchman – Audit Gitlab For Sensitive Data & CredentialsGitLab Watchman is an application that uses the GitLab API to audit GitLab for sensitive data and credentials exposed internally – this includes code, commits, wiki pages and more. GitLab Watchman searches GitLab for internally shared projects and looks at: Code Commits Wiki pages Issues Merge requests Milestones For the following data: GCP keys and service account files AWS keys Azure keys and service account files Google API keys Slack API tokens & webhooks Private keys (SSH, PGP, any other misc private key) Exposed tokens (Bearer tokens, access tokens, client_secret etc.) S3 config files Passwords in plaintext CICD variables exposed publicly and more Using GitLab Watchman to Audit Gitlab For Sensitive Data GitLab Watchman will be installed as a global command, use as follows: usage: gitlab-watchman [-h] --timeframe {d,w,m,a} --output {file,stdout,stream} [--version] [--all] [--blobs] [--commits] [--wiki-blobs] [--issues] [--merge-requests] [--milestones] [--comments] Monitoring GitLab for sensitive data shared publicly optional arguments: -h, --help show this help message and exit --version show program's version number and exit --all Find everything --blobs Search code blobs --commits Search commits --wiki-blobs Search wiki blobs --issues Search issues --merge-requests Search merge requests --milestones Search milestones --comments Search comments required arguments: --timeframe {d,w,m,a} How far back to search: d = 24 hours w = 7 days, m = 30 days, a = all time --output {file,stdout,stream} Where to send results You can run GitLab Watchman to look for everything, and output to default Stdout: gitlab-watchman --timeframe a --all Or arguments can be grouped together to search more granularly. Read the rest of GitLab Watchman – Audit Gitlab For Sensitive Data & Credentials now! Only available at Darknet. ]]> 2021-02-03T13:13:35+00:00 https://www.darknet.org.uk/2021/02/gitlab-watchman-audit-gitlab-for-sensitive-data-credentials/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2289172 False None None None Darknet - The Darkside - Site de news Américain GKE Auditor – Detect Google Kubernetes Engine Misconfigurations GKE Auditor – Detect Google Kubernetes Engine MisconfigurationsGKE Auditor is a Java-based tool to detect Google Kubernetes Engine misconfigurations, it aims to help security and development teams streamline the configuration process and save time looking for generic bugs and vulnerabilities. The tool consists of individual modules called Detectors, each scanning for a specific vulnerability. Installing and Using GKE Auditor to Detect Google Kubernetes Engine Misconfigurations Installation git clone https://github.com/google/gke-auditor cd ./gke-auditor/ ./build.sh Usage The tool has to be built by running the build.sh script first. Read the rest of GKE Auditor – Detect Google Kubernetes Engine Misconfigurations now! Only available at Darknet. ]]> 2021-01-01T10:59:21+00:00 https://www.darknet.org.uk/2021/01/gke-auditor-detect-google-kubernetes-engine-misconfigurations/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2139015 False Tool Uber None Darknet - The Darkside - Site de news Américain zANTI – Android Wireless Hacking Tool Free Download zANTI – Android Wireless Hacking Tool Free DownloadzANTI is an Android Wireless Hacking Tool that functions as a mobile penetration testing toolkit that lets you assess the risk level of a network using your mobile device for free download. This easy to use mobile toolkit enables IT Security Administrators to simulate an advanced attacker to identify the malicious techniques they use in the wild to compromise the corporate network. Features of zANTI Android Wireless Hacking Tool This network auditor comes along with a rather simple interface compared to other solutions and running its tasks is pretty straightforward. Read the rest of zANTI – Android Wireless Hacking Tool Free Download now! Only available at Darknet. ]]> 2020-12-07T13:15:28+00:00 https://www.darknet.org.uk/2020/12/zanti-android-wireless-hacking-tool-free-download/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2082838 False Tool None None Darknet - The Darkside - Site de news Américain HELK – Open Source Threat Hunting Platform HELK – Open Source Threat Hunting PlatformThe Hunting ELK or simply the HELK is an Open-Source Threat Hunting Platform with advanced analytics capabilities such as SQL declarative language, graphing, structured streaming, and even machine learning via Jupyter notebooks and Apache Spark over an ELK stack. This project was developed primarily for research, but due to its flexible design and core components, it can be deployed in larger environments with the right configurations and scalable infrastructure. Goals of HELK Open Source Threat Hunting Platform Provide an open-source hunting platform to the community and share the basics of Threat Hunting. Read the rest of HELK – Open Source Threat Hunting Platform now! Only available at Darknet. ]]> 2020-11-06T10:46:55+00:00 https://www.darknet.org.uk/2020/11/helk-open-source-threat-hunting-platform/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2019195 False Threat None None Darknet - The Darkside - Site de news Américain Trape – OSINT Analysis Tool For People Tracking Trape – OSINT Analysis Tool For People TrackingTrape is an OSINT analysis tool, which allows people to track and execute intelligent social engineering attacks in real-time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information. Example types of information are the status of sessions of their websites or services and control their users through their browser, without their knowledge. It has evolved with the aim of helping government organizations, companies and researchers to track the cybercriminals. Read the rest of Trape – OSINT Analysis Tool For People Tracking now! Only available at Darknet. ]]> 2020-11-03T10:03:00+00:00 https://www.darknet.org.uk/2020/11/trape-osint-analysis-tool-for-people-tracking/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=2012961 False Tool None None Darknet - The Darkside - Site de news Américain Fuzzilli – JavaScript Engine Fuzzing Library Fuzzilli – JavaScript Engine Fuzzing LibraryFuzzilii is a JavaScript engine fuzzing library, it's a coverage-guided fuzzer for dynamic language interpreters based on a custom intermediate language (“FuzzIL”) which can be mutated and translated to JavaScript. When fuzzing for core interpreter bugs, e.g. in JIT compilers, semantic correctness of generated programs becomes a concern. This is in contrast to most other scenarios, e.g. fuzzing of runtime APIs, in which case semantic correctness can easily be worked around by wrapping the generated code in try-catch constructs. Read the rest of Fuzzilli – JavaScript Engine Fuzzing Library now! Only available at Darknet. ]]> 2020-10-22T09:04:37+00:00 https://www.darknet.org.uk/2020/10/fuzzilli-javascript-engine-fuzzing-library/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1990459 False None None None Darknet - The Darkside - Site de news Américain OWASP APICheck – HTTP API DevSecOps Toolset OWASP APICheck – HTTP API DevSecOps ToolsetAPICheck is an HTTP API DevSecOps toolset, it integrates existing HTTP APIs tools, creates execution chains easily and is designed for integration with third-party tools in mind. APICheck is comprised of a set of tools that can be connected to each other to achieve different functionalities, depending on how they are connected. It allows you to create execution chains and it can not only integrate self-developed tools but also can leverage existing tools in order to take advantage of them to provide new functionality. Read the rest of OWASP APICheck – HTTP API DevSecOps Toolset now! Only available at Darknet. ]]> 2020-10-13T10:38:41+00:00 https://www.darknet.org.uk/2020/10/owasp-apicheck-http-api-devsecops-toolset/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1973472 False None None None Darknet - The Darkside - Site de news Américain trident – Automated Password Spraying Tool trident – Automated Password Spraying ToolThe Trident project is an automated password spraying tool developed to be deployed across multiple cloud providers and provides advanced options around scheduling and IP pooling. trident was designed and built to fulfill several requirements and to provide: the ability to be deployed on several cloud platforms/execution providers the ability to schedule spraying campaigns in accordance with a target's account lockout policy the ability to increase the IP pool that authentication attempts originate from for operational security purposes the ability to quickly extend functionality to include newly-encountered authentication platforms Using trident Password Spraying Tool Usage: trident-cli campaign [flags] Flags: -a, --auth-provider string this is the authentication platform you are attacking (default "okta") -h, --help help for campaign -i, --interval duration requests will happen with this interval between them (default 1s) -b, --notbefore string requests will not start before this time (default "2020-09-09T22:31:38.643959-05:00") -p, --passfile string file of passwords (newline separated) -u, --userfile string file of usernames (newline separated) -w, --window duration a duration that this campaign will be active (ex: 4w) (default 672h0m0s) Example output: $ trident-client results +----+-------------------+------------+-------+ | ID | USERNAME | PASSWORD | VALID | +----+-------------------+------------+-------+ | 1 | alice@example.org | Password1! Read the rest of trident – Automated Password Spraying Tool now! Only available at Darknet. ]]> 2020-10-07T04:18:46+00:00 https://www.darknet.org.uk/2020/10/trident-automated-password-spraying-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1960809 False Tool None None Darknet - The Darkside - Site de news Américain tko-subs – Detect & Takeover Subdomains With Dead DNS Records tko-subs – Detect & Takeover Subdomains With Dead DNS Recordstko-subs is a tool that helps you to detect & takeover subdomains with dead DNS records, this could be dangling CNAMEs point to hosting services or to nothing at all or NS records that are mistyped. What does tko-subs – Detect & Takeover Subdomains With Dead DNS Records Do? This tool allows you: To check whether a subdomain can be taken over because it has: a dangling CNAME pointing to a CMS provider (Heroku, Github, Shopify, Amazon S3, Amazon CloudFront, etc.) that can be taken over. Read the rest of tko-subs – Detect & Takeover Subdomains With Dead DNS Records now! Only available at Darknet. ]]> 2020-09-23T17:13:02+00:00 https://www.darknet.org.uk/2020/09/tko-subs-detect-takeover-subdomains-with-dead-dns-records/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1935080 False Tool None None Darknet - The Darkside - Site de news Américain Arcane – Tool To Backdoor iOS Packages (iPhone ARM) Arcane – Tool To Backdoor iOS Packages (iPhone ARM)Arcane is a simple script tool to backdoor iOS packages (iPhone ARM) and create the necessary resources for APT repositories. It was created to help illustrate why Cydia repositories can be dangerous and what post-exploitation attacks are possible from a compromised iOS device. How Arcane Tool To Backdoor iOS Package Works It's possible to supply scripts as part of a package when installing or removing applications. Package maintainer scripts include the preinst, postinst, prerm, and postrm files. Read the rest of Arcane – Tool To Backdoor iOS Packages (iPhone ARM) now! Only available at Darknet. ]]> 2020-08-17T08:03:23+00:00 https://www.darknet.org.uk/2020/08/arcane-tool-to-backdoor-ios-packages-iphone-arm/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1866074 False Tool None None Darknet - The Darkside - Site de news Américain SharpHose – Asynchronous Password Spraying Tool SharpHose – Asynchronous Password Spraying ToolSharpHose is an asynchronous password spraying tool in C# for Windows environments that takes into consideration fine-grained password policies and can be run over Cobalt Strike's execute-assembly. It provides a flexible way to interact with Active Directory using domain-joined and non-joined contexts, while also being able to target specific domains and domain controllers. The tool takes into consideration the domain password policy, including fine-grained password policies, in an attempt to avoid account lockouts. Read the rest of SharpHose – Asynchronous Password Spraying Tool now! Only available at Darknet. ]]> 2020-07-27T14:50:13+00:00 https://www.darknet.org.uk/2020/07/sharphose-asynchronous-password-spraying-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1827646 False Tool None None Darknet - The Darkside - Site de news Américain Axiom – Pen-Testing Server For Collecting Bug Bounties Axiom – Pen-Testing Server For Collecting Bug BountiesProject Axiom is a set of utilities for managing a small dynamic infrastructure setup for bug bounty, basically a pen-testing server out of the box with 1-line. With Axiom, you just need to run a single command to get setup, and then you can use the Axiom toolkit scripts to spin up and down your new hacking VPS. Setting up your own 'hacking vps', to catch shells, run enumeration tools, scan, let things run in the background in a tmux window, used to be an afternoon project – running into a whole day sometimes if you hit some package isues or 'dependency hell'. Read the rest of Axiom – Pen-Testing Server For Collecting Bug Bounties now! Only available at Darknet. ]]> 2020-07-06T19:09:32+00:00 https://www.darknet.org.uk/2020/07/axiom-pen-testing-server-for-collecting-bug-bounties/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1793682 False None APT 17 None Darknet - The Darkside - Site de news Américain Quasar RAT – Windows Remote Administration Tool Quasar RAT – Windows Remote Administration ToolQuasar is a fast and light-weight Windows remote administration tool coded in C#. The usage ranges from user support through day-to-day administrative work to employee monitoring. It aims to provide high stability and an easy-to-use user interface and is a free, open source tool. Features of Quasar RAT Windows Remote Administration Tool The main features that can be found in Quasar are: TCP network stream (IPv4 & IPv6 support) Fast network serialization (Protocol Buffers) Compressed (QuickLZ) & Encrypted (TLS) communication UPnP Support Task Manager File Manager Startup Manager Remote Desktop Remote Shell Remote Execution System Information Registry Editor System Power Commands (Restart, Shutdown, Standby) Keylogger (Unicode Support) Reverse Proxy (SOCKS5) Password Recovery (Common Browsers and FTP Clients) Using Quasar Windows Remote Administration Tool 1. Read the rest of Quasar RAT – Windows Remote Administration Tool now! Only available at Darknet. ]]> 2020-05-27T17:41:21+00:00 https://www.darknet.org.uk/2020/05/quasar-rat-windows-remote-administration-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1737017 False Tool None None Darknet - The Darkside - Site de news Américain Pingcastle – Active Directory Security Assessment Tool Pingcastle – Active Directory Security Assessment ToolPingCastle is a Active Directory Security Assessment Tool designed to quickly assess the Active Directory security level with a methodology based on a risk assessment and maturity framework. It does not aim at a perfect evaluation but rather as an efficiency compromise. The risk level regarding Active Directory security has changed. Several vulnerabilities have been made popular with tools like mimikatz or sites likes adsecurity.org. CMMI is a well known methodology from the Carnegie Mellon university to evaluate the maturity with a grade from 1 to 5, PingCastle has adapated CMMI to Active Directory security. Read the rest of Pingcastle – Active Directory Security Assessment Tool now! Only available at Darknet. ]]> 2020-05-18T16:56:26+00:00 https://www.darknet.org.uk/2020/05/pingcastle-active-directory-security-assessment-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1716555 False Tool None None Darknet - The Darkside - Site de news Américain Second Order – Subdomain Takeover Scanner Tool Second Order – Subdomain Takeover Scanner ToolSecond Order Subdomain Takeover Scanner Tool scans web applications for second-order subdomain takeover by crawling the application and collecting URLs (and other data) that match specific rules or respond in a specific way. Using Second Order Subdomain Takeover Scanner Tool Command line options: -base string Base link to start scraping from (default "http://127.0.0.1") -config string Configuration file (default "config.json") -debug Print visited links in real-time to stdout -output string Directory to save results in (default "output") Example: go run second-order.go -base https://example.com -config config.json -output example.com -concurrency 10 Config File for Second Order Subdomain Takeover Scanner Tool Example configuration file included (config.json) Headers: A map of headers that will be sent with every request. Read the rest of Second Order – Subdomain Takeover Scanner Tool now! Only available at Darknet. ]]> 2020-04-30T14:46:33+00:00 https://www.darknet.org.uk/2020/04/second-order-subdomain-takeover-scanner-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1683853 False Tool None None Darknet - The Darkside - Site de news Américain Binwalk – Firmware Security Analysis & Extraction Tool Binwalk – Firmware Security Analysis & Extraction ToolBinwalk is a fast and easy to use Python-based firmware security analysis tool that allows for firmware analysis, reverse engineering, and extraction of firmware images. Features of Binwalk Firmware Security Analysis & Extraction Tool Scanning Firmware – Binwalk can scan a firmware image for many different embedded file types and file systems File Extraction – You can tell binwalk to extract any files that it finds in the firmware image Entropy Analysis – Can help identify interesting sections of data inside a firmware image String Search – Allows you to search the specified file(s) for a custom string There are also various filters such as by CPU architecture, number of instructions, include filter, exclude filter, Installation of Binwalk Firmware Security Analysis & Extraction Tool Download binwalk: $ wget https://github.com/ReFirmLabs/binwalk/archive/master.zip $ unzip master.zip Install binwalk; if you have a previously installed version of binwalk, it is suggested that you uninstall it before upgrading: $ (cd binwalk-master && sudo python setup.py uninstall && sudo python setup.py install) Debian users can install all optional and suggested extractors/dependencies using the included deps.sh script (recommended): $ sudo ./binwalk-master/deps.sh If you are not a Debian user, or if you wish to install only selected dependencies, see the INSTALL documentation for more details. Read the rest of Binwalk – Firmware Security Analysis & Extraction Tool now! Only available at Darknet. ]]> 2020-04-14T16:14:56+00:00 https://www.darknet.org.uk/2020/04/binwalk-firmware-security-analysis-extraction-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1654628 False Tool None None Darknet - The Darkside - Site de news Américain zBang – Privileged Account Threat Detection Tool zBang –  Privileged Account Threat Detection ToolzBang is a risk assessment tool for Privileged Account Threat Detection on a scanned network, organizations and red teamers can utilize zBang to identify potential attack vectors and improve the security posture of the network. The results can be analyzed with the graphic interface or by reviewing the raw output files. The tool is built from five different scanning modules: ACLight scan – discovers the most privileged accounts that must be protected, including suspicious Shadow Admins. Read the rest of zBang – Privileged Account Threat Detection Tool now! Only available at Darknet. ]]> 2020-03-31T15:20:31+00:00 https://www.darknet.org.uk/2020/03/zbang-privileged-account-threat-detection-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1630601 False Tool,Threat None None Darknet - The Darkside - Site de news Américain Memhunter – Automated Memory Resident Malware Detection Memhunter – Automated Memory Resident Malware DetectionMemhunter is an Automated Memory Resident Malware Detection tool for the hunting of memory resident malware at scale, improving the threat hunter analysis process and remediation times. It's a self contained binary that can be deployed and managed at scale, does not use memory dumps and relies purely on memory inspection to do its work. It also does not require any complex infrastructure to deploy. The tool was designed as a replacement of memory forensic volatility plugins such as malfind and hollowfind. Read the rest of Memhunter – Automated Memory Resident Malware Detection now! Only available at Darknet. ]]> 2020-03-29T07:14:18+00:00 https://www.darknet.org.uk/2020/03/memhunter-automated-memory-resident-malware-detection/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1625848 False Malware,Tool,Threat None None Darknet - The Darkside - Site de news Américain Sandcastle – AWS S3 Bucket Enumeration Tool Sandcastle – AWS S3 Bucket Enumeration ToolSandcastle is a Python-based Amazon AWS S3 Bucket Enumeration Tool, formerly known as bucketCrawler. The script takes a target's name as the stem argument (e.g. shopify) and iterates through a file of bucket name permutations. Amazon S3 [Simple Storage Service] is cloud storage for the Internet. To upload your data (photos, videos, documents etc.), you first create a bucket in one of the AWS Regions. You can then upload any number of objects to the bucket. Read the rest of Sandcastle – AWS S3 Bucket Enumeration Tool now! Only available at Darknet. ]]> 2020-03-24T15:48:52+00:00 https://www.darknet.org.uk/2020/03/sandcastle-aws-s3-bucket-enumeration-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1617714 False Tool None None Darknet - The Darkside - Site de news Américain Astra – API Automated Security Testing For REST Astra – API Automated Security Testing For RESTAstra is a Python-based tool for API Automated Security Testing, REST API penetration testing is complex due to continuous changes in existing APIs and newly added APIs. Astra can be used by security engineers or developers as an integral part of their process, so they can detect and patch vulnerabilities early during development cycle. Astra can automatically detect and test login & logout (Authentication API), so it's easy for anyone to integrate this into CI/CD pipeline. Read the rest of Astra – API Automated Security Testing For REST now! Only available at Darknet. ]]> 2020-02-26T16:36:00+00:00 https://www.darknet.org.uk/2020/02/astra-api-automated-security-testing-for-rest/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1567220 False Tool None None Darknet - The Darkside - Site de news Américain Judas DNS – Nameserver DNS Poisoning Attack Tool Judas DNS – Nameserver DNS Poisoning Attack ToolJudas DNS is a Nameserver DNS Poisoning Attack Tool which functions as a DNS proxy server built to be deployed in place of a taken over nameserver to perform targeted exploitation. Judas works by proxying all DNS queries to the legitimate nameservers for a domain. The magic comes with Judas's rule configurations which allow you to change DNS responses depending on source IP or DNS query type. This allows an attacker to configure a malicious nameserver to do things like selectively re-route inbound email coming from specified source IP ranges (via modified MX records), set extremely long TTLs to keep poisoned records cached, and more. Read the rest of Judas DNS – Nameserver DNS Poisoning Attack Tool now! Only available at Darknet. ]]> 2020-02-19T15:22:49+00:00 https://www.darknet.org.uk/2020/02/judas-dns-nameserver-dns-poisoning-attack-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1552034 False Tool None None Darknet - The Darkside - Site de news Américain dsniff Download – Tools for Network Auditing & Password Sniffing dsniff Download – Tools for Network Auditing & Password SniffingDsniff download is a collection of tools for network auditing & penetration testing. Dsniff, filesnarf, mailsnarf, msgsnarf, URLsnarf, and WebSpy passively monitor a network for interesting data (passwords, e-mail, files, etc.). ARPspoof, DNSspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected SSH and HTTPS sessions by exploiting weak bindings in ad-hoc PKI. Read the rest of dsniff Download – Tools for Network Auditing & Password Sniffing now! Only available at Darknet. ]]> 2020-02-14T14:46:40+00:00 https://www.darknet.org.uk/2020/02/dsniff-download-tools-for-network-auditing-password-sniffing/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1541083 False None None None Darknet - The Darkside - Site de news Américain OWASP Amass – DNS Enumeration, Attack Surface Mapping & External Asset Discovery OWASP Amass – DNS Enumeration, Attack Surface Mapping & External Asset DiscoveryThe OWASP Amass Project is a DNS Enumeration, Attack Surface Mapping & External Asset Discovery tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. Information Gathering Techniques Used by OWASP Amass for DNS Enumeration and More The main functionality of Amass is as follows: DNS: Basic enumeration, Brute forcing (optional), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (optional) Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo Certificates: Active pulls (optional), Censys, CertSpotter, Crtsh, Entrust, GoogleCT APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, GitHub, HackerTarget, IPToASN, Mnemonic, NetworksDB, PassiveTotal, Pastebin, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal, WhoisXML Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback Usage of Amass for DNS Enumeration, Attack Surface Mapping & External Asset Discovery The Amass tool has several subcommands shown below for handling your Internet exposure investigation. Read the rest of OWASP Amass – DNS Enumeration, Attack Surface Mapping & External Asset Discovery now! Only available at Darknet. ]]> 2020-02-10T14:05:43+00:00 https://www.darknet.org.uk/2020/02/owasp-amass-dns-enumeration-attack-surface-mapping-external-asset-discovery/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1533751 False Tool,Guideline Yahoo None Darknet - The Darkside - Site de news Américain Cameradar – Hack RTSP Video Surveillance CCTV Cameras Cameradar – Hack RTSP Video Surveillance CCTV CamerasCameradar is a Go-based tool to hack RTSP Video Surveillance CCTV Cameras, it can detect open RTSP hosts, detect device models and launch automated attacks. The main features of Cameradar are: Detect open RTSP hosts on any accessible target host Detect which device model is streaming Launch automated dictionary attacks to get their stream route (e.g.: /live.sdp) Launch automated dictionary attacks to get the username and password of the cameras Retrieve a complete and user-friendly report of the results Using Cameradar to Hack RTSP Video Cameras "-t, --targets": Set target. Read the rest of Cameradar – Hack RTSP Video Surveillance CCTV Cameras now! Only available at Darknet. ]]> 2020-01-29T09:27:23+00:00 https://www.darknet.org.uk/2020/01/cameradar-hack-rtsp-video-surveillance-cctv-cameras/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1516515 False Hack,Tool None None Darknet - The Darkside - Site de news Américain dSploit APK Download – Hacking & Security Toolkit For Android dSploit APK Download – Hacking & Security Toolkit For AndroiddSploit APK Download is a Hacking & Security Toolkit For Android which can conduct network analysis and penetration testing activities. It aims to offer to IT security experts the most complete and advanced professional toolkit to perform network security assessments on a mobile device. Once dSploit is started, you will be able to easily map your network, fingerprint alive hosts operating systems and running services, search for known vulnerabilities, crack logon procedures of many TCP protocols, perform man in the middle (MiTM) attacks such as password sniffing (with common protocols dissection), real-time traffic manipulation and more. Read the rest of dSploit APK Download – Hacking & Security Toolkit For Android now! Only available at Darknet. ]]> 2020-01-15T10:11:53+00:00 https://www.darknet.org.uk/2020/01/dsploit-apk-download-hacking-security-toolkit-for-android/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1501501 False None None None Darknet - The Darkside - Site de news Américain Scallion – GPU Based Onion Hash Generator Scallion – GPU Based Onion Hash GeneratorScallion is a GPU-driven Onion Hash Generator written in C#, it lets you create vanity GPG keys and .onion addresses (for Tor's hidden services) using OpenCL. Scallion runs on Mono (tested in Arch Linux) and .NET 3.5+ (tested on Windows 7 and Server 2008) Scallion was used to find collisions for every 32bit key id in the Web of Trust's strong set demonstrating how insecure 32bit key ids are. Read the rest of Scallion – GPU Based Onion Hash Generator now! Only available at Darknet. ]]> 2020-01-09T16:16:14+00:00 https://www.darknet.org.uk/2020/01/scallion-gpu-based-onion-hash-generator/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1500041 False None None None Darknet - The Darkside - Site de news Américain WiFi-Dumper – Dump WiFi Profiles and Cleartext Passwords WiFi-Dumper – Dump WiFi Profiles and Cleartext PasswordsWiFi-Dumper is an open-source Python-based tool to dump WiFi profiles and cleartext passwords of the connected access points on a Windows machine. This tool will help you in a Wifi penetration testing and could also be useful when performing red team assessments or internal infrastructure engagements. Each option in the tool generates the “.txt” file as an output, if you run the tool multiple times, the output gets appended to the previous results. Read the rest of WiFi-Dumper – Dump WiFi Profiles and Cleartext Passwords now! Only available at Darknet. ]]> 2019-12-19T15:06:54+00:00 https://www.darknet.org.uk/2019/12/wifi-dumper-dump-wifi-profiles-and-cleartext-passwords/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1494688 False Tool None None Darknet - The Darkside - Site de news Américain truffleHog – Search Git for High Entropy Strings with Commit History truffleHog – Search Git for High Entropy Strings with Commit HistorytruffleHog is a Python-based tool to search Git for high entropy strings, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. truffleHog previously functioned by running entropy checks on git diffs. This functionality still exists, but high signal regex checks have been added, and the ability to surpress entropy checking has also been added. truffleHog --regex --entropy=False https://github.com/dxa4481/truffleHog.git or truffleHog file:///user/dxa4481/codeprojects/truffleHog/ truffleHog will go through the entire commit history of each branch, and check each diff from each commit, and check for secrets. Read the rest of truffleHog – Search Git for High Entropy Strings with Commit History now! Only available at Darknet. ]]> 2019-12-02T07:09:50+00:00 https://www.darknet.org.uk/2019/12/trufflehog-search-git-for-high-entropy-strings-with-commit-history/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1493634 False Tool None None Darknet - The Darkside - Site de news Américain AIEngine – AI-driven Network Intrusion Detection System AIEngine – AI-driven Network Intrusion Detection SystemAIEngine is a next-generation interactive/programmable Python/Ruby/Java/Lua and Go AI-driven Network Intrusion Detection System engine with capabilities of learning without any human intervention, DNS domain classification, Spam detection, network collector, network forensics and many others. AIEngine also helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on. Functionality of AIEngine AI-driven Network Intrusion Detection System The main functionalities of AIEngine are: Support for interacting/programing with the user while the engine is running. Read the rest of AIEngine – AI-driven Network Intrusion Detection System now! Only available at Darknet. ]]> 2019-11-25T14:05:03+00:00 https://www.darknet.org.uk/2019/11/aiengine-ai-driven-network-intrusion-detection-system/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1485756 False Spam None None Darknet - The Darkside - Site de news Américain Sooty – SOC Analyst All-In-One CLI Tool Sooty – SOC Analyst All-In-One CLI ToolSooty is a tool developed with the task of aiding a SOC analyst to automate parts of their workflow and speed up their process. The main goal of Sooty is to perform as much of the routine checks as possible which allows the analyst more time to spend on deeper analysis. Features of Sooty SOC Analyst CLI Tool Sanitise URL's to be safe to send in emails Perform reverse DNS and DNS lookups Perform reputation checks from: VirusTotal BadIP's Abuse IPDB Check if an IP address is a TOR exit node Decode Proofpoint URL's, UTF-8 encoded URLS, Office SafeLink URL's and Base64 Strings Get file hashes and compare them against VirusTotal (see requirements) Perform WhoIs Lookups Check Usernames and Emails against HaveIBeenPwned to see if a breach has occurred. Read the rest of Sooty – SOC Analyst All-In-One CLI Tool now! Only available at Darknet. ]]> 2019-11-01T15:21:01+00:00 https://www.darknet.org.uk/2019/11/sooty-soc-analyst-all-in-one-cli-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1438729 False Tool None None Darknet - The Darkside - Site de news Américain UBoat – Proof Of Concept PoC HTTP Botnet Project UBoat – Proof Of Concept PoC HTTP Botnet ProjectUBoat is a PoC HTTP Botnet designed to replicate a full weaponised commercial botnet like the famous large scale infectors Festi, Grum, Zeus and SpyEye. Reviews of popular botnets have shown HTTP-based botnets have a set of attributes that make it difficult for them to be detected. On the other hand, the number of studies focusing on the detection of HTTP-based botnets is relatively low (compared to the number of those on IRC-based and P2P botnets) especially in the HTTP-based mobile botnets which operate on the mobile devices and networks. Read the rest of UBoat – Proof Of Concept PoC HTTP Botnet Project now! Only available at Darknet. ]]> 2019-10-23T17:34:10+00:00 https://www.darknet.org.uk/2019/10/uboat-proof-of-concept-poc-http-botnet-project/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1422474 False Studies None None Darknet - The Darkside - Site de news Américain LambdaGuard – AWS Lambda Serverless Security Scanner LambdaGuard –  AWS Lambda Serverless Security ScannerLambdaGuard is a tool which allows you to visualise and audit the security of your serverless assets, an open-source AWS Lambda Serverless Security Scanner. AWS Lambda is an event-driven, serverless computing platform provided by Amazon Web Services. It is a computing service that runs code in response to events and automatically manages the computing resources required by that code. LambdaGuard is an AWS Lambda auditing tool designed to create asset visibility and provide actionable results. Read the rest of LambdaGuard – AWS Lambda Serverless Security Scanner now! Only available at Darknet. ]]> 2019-10-07T07:46:46+00:00 https://www.darknet.org.uk/2019/10/lambdaguard-aws-lambda-serverless-security-scanner/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1387361 False Tool None None Darknet - The Darkside - Site de news Américain exe2powershell – Convert EXE to BAT Files exe2powershell – Convert EXE to BAT Filesexe2powershell is used to convert EXE to BAT files, the previously well known tool for this was exe2bat, this is a version for modern Windows. This will convert any binary file (*.exe) to a BAT file, the resulting BAT file contains only echo commands followed by a PowerShell command to re-create the original binary file. This kind of tool can be useful during a pen-test when you want to trigger a shell without any upload feature. Read the rest of exe2powershell – Convert EXE to BAT Files now! Only available at Darknet. ]]> 2019-09-23T05:59:19+00:00 https://www.darknet.org.uk/2019/09/exe2powershell-convert-exe-to-bat-files/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1355274 False Tool None None Darknet - The Darkside - Site de news Américain HiddenWall – Create Hidden Kernel Modules HiddenWall – Create Hidden Kernel ModulesHiddenWall is a Linux kernel module generator used to create hidden kernel modules to protect your server from attackers. It supports custom rules with netfilter (block ports, hidden mode, rootkit functions etc). The motivation is basically another layer of protection, much like a hidden firewall – setting securelevel to 2 on BSD would have a similar effect. In a typical attack, the bad actor can alter your IPTables or UFW rules – with HiddenWall you still have another layer that can block external access because it hooks directly into netfilter from kernel land. Read the rest of HiddenWall – Create Hidden Kernel Modules now! Only available at Darknet. ]]> 2019-09-06T18:12:01+00:00 https://www.darknet.org.uk/2019/09/hiddenwall-create-hidden-kernel-modules/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1310577 False None None None Darknet - The Darkside - Site de news Américain Anteater – CI/CD Security Gate Check Framework Anteater – CI/CD Security Gate Check FrameworkAnteater is a CI/CD Security Gate Check Framework to prevent the unwanted merging of nominated strings, filenames, binaries, deprecated functions, staging environment code/credentials etc. It's main function is to block content based on regular expressions. Anything that can be specified with regular expression syntax, can be sniffed out by Anteater. You tell Anteater exactly what you don't want to get merged, and anteater looks after the rest. How Anteater CI/CD Security Gate Check Framework Works If Anteater finds something, it exits with a non-zero code which in turn fails the build of your CI tool, with the idea that it would prevent a pull request merging. Read the rest of Anteater – CI/CD Security Gate Check Framework now! Only available at Darknet. ]]> 2019-08-30T18:50:00+00:00 https://www.darknet.org.uk/2019/08/anteater-ci-cd-security-gate-check-framework/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1296000 False None None None Darknet - The Darkside - Site de news Américain Stardox – Github Stargazers Information Gathering Tool Stardox – Github Stargazers Information Gathering ToolStardox is a Python-based GitHub stargazers information gathering tool, it scrapes Github for information and displays them in a list tree view. It can be used for collecting information about your or someone else's repository stargazers details. GitHub allows visitors to star a repo to bookmark it for later perusal. Stars represent a casual interest in a repo, and when enough of them accumulate, it's natural to wonder what's driving interest. Read the rest of Stardox – Github Stargazers Information Gathering Tool now! Only available at Darknet. ]]> 2019-08-28T06:11:05+00:00 https://www.darknet.org.uk/2019/08/stardox-github-stargazers-information-gathering-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1289905 False Tool None None Darknet - The Darkside - Site de news Américain ZigDiggity – ZigBee Hacking Toolkit ZigDiggity – ZigBee Hacking ToolkitZigDiggity a ZigBee Hacking Toolkit is a Python-based IoT (Internet of Things) penetration testing framework targeting the ZigBee smart home protocol. ZigBee continues to grow in popularity as a method for providing simple wireless communication between devices (i.e. low power/traffic, short distance), & can be found in a variety of consumer products that range from smart home automation to healthcare. Security concerns introduced by these systems are just as diverse and plentiful, underscoring a need for quality assessment tools. Read the rest of ZigDiggity – ZigBee Hacking Toolkit now! Only available at Darknet. ]]> 2019-08-23T15:08:02+00:00 https://www.darknet.org.uk/2019/08/zigdiggity-zigbee-hacking-toolkit/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1281303 False None None None Darknet - The Darkside - Site de news Américain RandIP – Network Mapper To Find Servers RandIP – Network Mapper To Find ServersRandIP is a nim-based network mapper application that generates random IP addresses and uses sockets to test whether the connection is valid or not with additional tests for Telnet and SSH. RandIP – Network Mapper Features HTTP and HTTPS enumeration Python enumeration exploits SSH enumeration exploits Logger and error-code handler SSH and Telnet Timeouts to prevent blocking SSH Enumerations work in tandem You can download RandIP here: randip-master.zip Or read more here. Read the rest of RandIP – Network Mapper To Find Servers now! Only available at Darknet. ]]> 2019-07-26T23:47:02+00:00 https://www.darknet.org.uk/2019/07/randip-network-mapper-to-find-servers/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1225957 False None None None Darknet - The Darkside - Site de news Américain Nipe – Make Tor Default Gateway For Network Nipe – Make Tor Default Gateway For NetworkNipe is a Perl script to make Tor default gateway for network, this script enables you to directly route all your traffic from your computer to the Tor network through which you can surf the internet anonymously without having to worry about being tracked or traced back. Tor enables users to surf the internet, chat and send instant messages anonymously, and is used by a wide variety of people for both licit and illicit purposes. Read the rest of Nipe – Make Tor Default Gateway For Network now! Only available at Darknet. ]]> 2019-07-18T13:21:03+00:00 https://www.darknet.org.uk/2019/07/nipe-make-tor-default-gateway-for-network/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1212512 False None None None Darknet - The Darkside - Site de news Américain Mosca – Manual Static Analysis Tool To Find Bugs Mosca – Manual Static Analysis Tool To Find BugsMosca is a manual static analysis tool written in C designed to find bugs in the code before it is compiled, much like a grep unix command. There are various 'egg' modules which contain patterns to scan for, it can scan through files recursively limited by file extension and logs results to an XML text file. It's also fairly easy to extend and add your own modules/eggs/languages. Manual Static Analysis Tool Language Support Languages it can scan for vulnerabilities are: ASP C C# Java JavaScript PHP Ruby Swift You can download Mosca here: Mosca-master.zip Or read more here. Read the rest of Mosca – Manual Static Analysis Tool To Find Bugs now! Only available at Darknet. ]]> 2019-07-11T15:10:02+00:00 https://www.darknet.org.uk/2019/07/mosca-manual-static-analysis-tool-to-find-bugs/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1200245 False Tool None None Darknet - The Darkside - Site de news Américain Slurp – Amazon AWS S3 Bucket Enumerator Slurp – Amazon AWS S3 Bucket EnumeratorSlurp is a blackbox/whitebox S3 bucket enumerator written in Go that can use a permutations list to scan from an external perspective or an AWS API to scan internally. There are two modes that this tool operates at; blackbox and whitebox mode. Whitebox mode (or internal) is significantly faster than blackbox (external) mode. Blackbox (external) In this mode, you are using the permutations list to conduct scans. Read the rest of Slurp – Amazon AWS S3 Bucket Enumerator now! Only available at Darknet. ]]> 2019-07-01T06:35:00+00:00 https://www.darknet.org.uk/2019/07/slurp-amazon-aws-s3-bucket-enumerator/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1180894 False Tool None None Darknet - The Darkside - Site de news Américain US Government Cyber Security Still Inadequate US Government Cyber Security Still InadequateSurprise, surprise, surprise – an internal audit of the US Government cyber security situation has uncovered widespread weaknesses, legacy systems and poor adoption of cyber controls and tooling. US Government security has often been called into question but we'd hope in 2019 it would have gotten better and at least everyone would have adopted the anti-virus solution introduced in 2013.. A committee report (PDF) examining a decade of internal audits this week concluded that outdated systems, unpatched software, and weak data protection are so widespread that it's clear American bureaucrats fail to meet even basic security requirements. Read the rest of US Government Cyber Security Still Inadequate now! Only available at Darknet. ]]> 2019-06-27T15:47:03+00:00 https://www.darknet.org.uk/2019/06/us-government-cyber-security-still-inadequate/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1176580 False None None None Darknet - The Darkside - Site de news Américain BloodHound – Hacking Active Directory Trust Relationships BloodHound – Hacking Active Directory Trust RelationshipsBloodHound is for hacking active directory trust relationships and it uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use it to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Read the rest of BloodHound – Hacking Active Directory Trust Relationships now! Only available at Darknet. ]]> 2019-06-24T14:52:05+00:00 https://www.darknet.org.uk/2019/06/bloodhound-hacking-active-directory-trust-relationships/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1170849 False None None None Darknet - The Darkside - Site de news Américain SecLists – Usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells SecLists – Usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shellsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed. Contents of SecLists Each section has tonnes of content including the below: Discovery lists (DNS, SNMP, Web content) Fuzzing Payloads (Databases, LFI, SQLi, XSS) Password lists (Common credentials, cracked hashes, honeypot captures, leaked lists) Data Pattern lists Payload files (Zip bombs, flash, images) Username lists (Honeypot captures) Web shells Install SecLists Zip wget -c https://github.com/danielmiessler/SecLists/archive/master.zip -O SecList.zip \ && unzip SecList.zip \ && rm -f SecList.zip Git (Small) git clone --depth 1 https://github.com/danielmiessler/SecLists.git Git (Complete) git clone git@github.com:danielmiessler/SecLists.git You can access all the lists here: https://github.com/danielmiessler/SecLists Read the rest of SecLists – Usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells now! Only available at Darknet. ]]> 2019-04-30T08:06:03+00:00 https://www.darknet.org.uk/2019/04/seclists-usernames-passwords-urls-sensitive-data-patterns-fuzzing-payloads-web-shells/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1097228 False None None None Darknet - The Darkside - Site de news Américain DeepSound – Audio Steganography Tool DeepSound – Audio Steganography ToolDeepSound is an audio steganography tool and audio converter that hides secret data into audio files, the application also enables you to extract secret files directly from audio files or audio CD tracks. This audio steganography tool can be used as copyright marking software for wave, flac, wma, ape, and audio CD. DeepSound also support encrypting secret files using AES-256(Advanced Encryption Standard) to improve data protection. The application additionally contains an easy to use Audio Converter Module that can encode several audio formats (FLAC, MP3, WMA, WAV, APE) to others (FLAC, MP3, WAV, APE). Read the rest of DeepSound – Audio Steganography Tool now! Only available at Darknet. ]]> 2019-03-05T10:34:01+00:00 https://www.darknet.org.uk/2019/03/deepsound-audio-steganography-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1054001 False Tool None None Darknet - The Darkside - Site de news Américain What are the MOST Critical Web Vulnerabilities in 2019? What are the MOST Critical Web Vulnerabilities in 2019?So what is wild on the web this year? Need to know about the most critical web vulnerabilities in 2019 to protect your organization? Well luckily for you Acunetix compiles an annual web application vulnerability report which is a fairly hefty piece of analysis on data gathered from the previous year. This is compiled from the automated web and network perimeter scans run on the Acunetix Online platform, over a 12 month period, across more than 10,000 scan targets. Read the rest of What are the MOST Critical Web Vulnerabilities in 2019? now! Only available at Darknet. ]]> 2019-02-27T06:43:02+00:00 https://www.darknet.org.uk/2019/02/what-are-the-most-critical-web-vulnerabilities-in-2019/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1044143 False Vulnerability None None Darknet - The Darkside - Site de news Américain GoBuster – Directory/File & DNS Busting Tool in Go GoBuster – Directory/File & DNS Busting Tool in GoGoBuster is a Go-based tool used to brute-force URIs (directories and files) in web sites and DNS subdomains (with wildcard support) – essentially a directory/file & DNS busting tool. The author built YET ANOTHER directory and DNS brute forcing tool because he wanted.. … something that didn't have a fat Java GUI (console FTW). … to build something that just worked on the command line. … something that did not do recursive brute force. Read the rest of GoBuster – Directory/File & DNS Busting Tool in Go now! Only available at Darknet. ]]> 2019-02-25T03:50:05+00:00 https://www.darknet.org.uk/2019/02/gobuster-directory-file-dns-busting-tool-in-go/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1040483 False Tool None None Darknet - The Darkside - Site de news Américain BDFProxy – Patch Binaries via MiTM – BackdoorFactory + mitmproxy BDFProxy – Patch Binaries via MiTM – BackdoorFactory + mitmproxyBDFProxy allows you to patch binaries via MiTM with The Backdoor Factory combined with mitmproxy enabling on the fly patching of binary downloads (software updates for example) from vendors that don't validate data integrity. The Backdoor Factory allows you to patch binaries with shell-code so combining that with mitmproxy, which is a Python proxy-server that can catch HTTP, change traffic on the fly, replay traffic, decode and render primitive data types – gives you BDFProxy. Read the rest of BDFProxy – Patch Binaries via MiTM – BackdoorFactory + mitmproxy now! Only available at Darknet. ]]> 2019-02-04T05:52:02+00:00 https://www.darknet.org.uk/2019/02/bdfproxy-patch-binaries-via-mitm-backdoorfactory-mitmproxy/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1020007 False Patching None None Darknet - The Darkside - Site de news Américain Domained – Multi Tool Subdomain Enumeration Domained – Multi Tool Subdomain EnumerationDomained is a multi tool subdomain enumeration tool that uses several subdomain enumeration tools and wordlists to create a unique list of subdomains that are passed to EyeWitness for reporting. This produces categorized screenshots, server response headers and signature based default credential checking. It is written in Python heavily leveraging Recon-ng. Domains Subdomain Enumeration Tools Leveraged Subdomain Enumeraton Tools: Sublist3r enumall Knock Subbrute massdns Recon-ng Amass SubFinder Reporting + Wordlists: EyeWitness SecList (DNS Recon List) LevelUp All.txt Subdomain List Domained Subdomain Enumeration Tool Usage --install/--upgrade Both do the same function – install all prerequisite tools --vpn Check if you are on VPN (update with your provider) --quick Use ONLY Amass and SubFinder --bruteall Bruteforce with JHaddix All.txt List instead of SecList --fresh Delete old data from output folder --notify Send Pushover or Gmail Notifications --active EyeWitness Active Scan --noeyewitness No Eyewitness -d The domain you want to preform recon on -b Bruteforce with subbrute/massdns and SecList wordlist -s n Only HTTPs domains -p Add port 8080 for HTTP and 8443 for HTTPS Subdomain Enumeration Examples First Steps are to install required Python modules and tools: sudo pip install -r ./ext/requirements.txt sudo python domained.py --install Example 1 – Uses subdomain example.com (Sublist3r (+subbrute), enumall, Knock, Amass, and SubFinder) python domained.py -d example.com Example 2: – Uses subdomain example.com with seclist subdomain list bruteforcing (massdns, subbrute, Sublist3r, Amass, enumall, and SubFinder), adds ports 8443/8080 and checks if on VPN python domained.py -d example.com -b -p --vpn Example 3: – Uses subdomain example.com with large-all.txt bruteforcing (massdns, subbrute, Sublist3r, Amass, enumall and SubFinder) python domained.py -d example.com -b --bruteall Example 4: – Uses subdomain example.com and only Amass and SubFinder python domained.py -d example.com --quick Example 5: – Uses subdomain example.com, only Amass and SubFinder and notification python domained.py -d example.com --quick --notify Example 6: – Uses subdomain example.com with no EyeWitness python domained.py -d example.com --noeyewitness Note: --bruteall must be used with the -b flag You can download Domained here: domained-master.zip Or read more here. Read the rest of Domained – Multi Tool Subdomain Enumeration now! Only available at Darknet. ]]> 2019-01-20T07:26:00+00:00 https://www.darknet.org.uk/2019/01/domained-multi-tool-subdomain-enumeration/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=1000553 False Tool None None Darknet - The Darkside - Site de news Américain Acunetix Vulnerability Scanner For Linux Now Available Acunetix Vulnerability Scanner For Linux Now AvailableAcunetix Vulnerability Scanner For Linux is now available, now you get all of the functionality of Acunetix, with all of the dependability of Linux. Following extensive customer research, it became clear to us that a number of customers and security community professionals preferred to run on Linux. Tech professionals have long chosen Linux for their servers and computers due to its robust security. However, in recent years, this open source operating system has become much more user-friendly. Read the rest of Acunetix Vulnerability Scanner For Linux Now Available now! Only available at Darknet. ]]> 2018-12-19T16:00:03+00:00 https://www.darknet.org.uk/2018/12/acunetix-vulnerability-scanner-for-linux-now-available/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=954531 False Vulnerability None None Darknet - The Darkside - Site de news Américain Gerix WiFi Cracker – Wireless 802.11 Hacking Tool With GUI Gerix WiFi Cracker – Wireless 802.11 Hacking Tool With GUIGerix WiFi cracker is an easy to use Wireless 802.11 Hacking Tool with a GUI, it was originally made to run on BackTrack and this version has been updated for Kali (2018.1). To get it up and running make sure you do: apt-get install qt4-dev-tools Running Gerix Wireless 802.11 Hacking Tool $ python gerix.py You can download Gerix here: gerix-wifi-cracker-master.zip Or read more here. Read the rest of Gerix WiFi Cracker – Wireless 802.11 Hacking Tool With GUI now! Only available at Darknet. ]]> 2018-12-16T20:17:00+00:00 https://www.darknet.org.uk/2018/12/gerix-wifi-cracker-wireless-802-11-hacking-tool-with-gui/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=949275 False Tool None None Darknet - The Darkside - Site de news Américain Malcom – Malware Communication Analyzer Malcom – Malware Communication AnalyzerMalcom is a Malware Communication Analyzer designed to analyze a system's network communication using graphical representations of network traffic, and cross-reference them with known malware sources. This comes handy when analyzing how certain malware species try to communicate with the outside world. Malcom Malware Communication Analyzer Features Malcom can help you: Detect central command and control (C&C) servers Understand peer-to-peer networks Observe DNS fast-flux infrastructures Quickly determine if a network artifact is 'known-bad' The aim of Malcom is to make malware analysis and intel gathering faster by providing a human-readable version of network traffic originating from a given host or network. Read the rest of Malcom – Malware Communication Analyzer now! Only available at Darknet. ]]> 2018-11-28T19:02:02+00:00 https://www.darknet.org.uk/2018/11/malcom-malware-communication-analyzer/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=924538 False Malware None None Darknet - The Darkside - Site de news Américain WepAttack – WLAN 802.11 WEP Key Hacking Tool WepAttack – WLAN 802.11 WEP Key Hacking ToolWepAttack is a WLAN open source Linux WEP key hacking tool for breaking 802.11 WEP keys using a wordlist based dictionary attack. This tool is based on an active dictionary attack that tests millions of words to find the right key. Only one packet is required to start an attack. What is a WEP Key? Wired Equivalent Privacy (WEP) is a security algorithm for IEEE 802.11 wireless networks. Introduced as part of the original 802.11 standard ratified in 1997, its intention was to provide data confidentiality comparable to that of a traditional wired network.[1] WEP, recognizable by its key of 10 or 26 hexadecimal digits (40 or 104 bits), was at one time widely in use and was often the first security choice presented to users by router configuration tools. Read the rest of WepAttack – WLAN 802.11 WEP Key Hacking Tool now! Only available at Darknet. ]]> 2018-11-23T13:47:00+00:00 https://www.darknet.org.uk/2018/11/wepattack-wlan-802-11-wep-key-hacking-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=914007 False Tool None None Darknet - The Darkside - Site de news Américain Eraser – Windows Secure Erase Hard Drive Wiper Eraser – Windows Secure Erase Hard Drive WiperEraser is a hard drive wiper for Windows which allows you to run a secure erase and completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Eraser is a Windows focused hard drive wiper and is currently supported under Windows XP (with Service Pack 3), Windows Server 2003 (with Service Pack 2), Windows Vista, Windows Server 2008, Windows 7,8 ,10 and Windows Server 2012. Read the rest of Eraser – Windows Secure Erase Hard Drive Wiper now! Only available at Darknet. ]]> 2018-11-14T12:09:01+00:00 https://www.darknet.org.uk/2018/11/eraser-windows-secure-erase-hard-drive-wiper/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=896255 False None None None Darknet - The Darkside - Site de news Américain Web Security Stats Show XSS & Outdated Software Are Major Problems Web Security Stats Show XSS & Outdated Software Are Major ProblemsNetsparker just published some anonymized Web Security Stats about the security vulnerabilities their online solution identified on their users' web applications and web services during the last 3 years. Data-based stats like these, which are not based on surveys, can be pretty useful – at least to get a broad overview of what is going on. These statistics also serve a solid purpose – they help all developers, security professionals and anyone who works with web applications better understand what might be going wrong. Read the rest of Web Security Stats Show XSS & Outdated Software Are Major Problems now! Only available at Darknet. ]]> 2018-11-01T17:31:05+00:00 https://www.darknet.org.uk/2018/11/web-security-stats-show-xss-outdated-software-are-major-problems/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=874968 False None None None Darknet - The Darkside - Site de news Américain CTFR – Abuse Certificate Transparency Logs For HTTPS Subdomains CTFR – Abuse Certificate Transparency Logs For HTTPS SubdomainsCTFR is a Python-based tool to Abuse Certificate Transparency Logs to get subdomains from a HTTPS website in a few seconds. You missed AXFR technique didn't you? (Open DNS zone transfers), so how does it work? CTFR does not use dictionary attack or brute-force attacks, it just helps you to abuse Certificate Transparency Logs. What is Certificate Transparency? Google's Certificate Transparency project fixes several structural flaws in the SSL certificate system, which is the main cryptographic system that underlies all HTTPS connections. Read the rest of CTFR – Abuse Certificate Transparency Logs For HTTPS Subdomains now! Only available at Darknet. ]]> 2018-10-29T15:38:02+00:00 https://www.darknet.org.uk/2018/10/ctfr-abuse-certificate-transparency-logs-for-https-subdomains/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=869107 False Tool None None Darknet - The Darkside - Site de news Américain testssl.sh – Test SSL Security Including Ciphers, Protocols & Detect Flaws testssl.sh – Test SSL Security Including Ciphers, Protocols & Detect Flawstestssl.sh is a free command line tool to test SSL security, it checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws and more. testssl.sh is pretty much portable/compatible. It is working on every Linux, Mac OS X, FreeBSD distribution, on MSYS2/Cygwin (slow). It is supposed also to work on any other unixoid systems. A newer OpenSSL version (1.0) is recommended though. Read the rest of testssl.sh – Test SSL Security Including Ciphers, Protocols & Detect Flaws now! Only available at Darknet. ]]> 2018-10-20T09:13:02+00:00 https://www.darknet.org.uk/2018/10/testssl-sh-test-ssl-security-including-ciphers-protocols-detect-flaws/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=855354 False Tool None None Darknet - The Darkside - Site de news Américain Four Year Old libssh Bug Leaves Servers Wide Open Four Year Old libssh Bug Leaves Servers Wide OpenA fairly serious 4-year old libssh bug has left servers vulnerable to remote compromise, fortunately, the attack surface isn't that big as neither OpenSSH or the GitHub implementation are affected. The bug is in the not so widely used libSSH library, not to be confused with libssh2 or OpenSSH – which are very widely used. There's a four-year-old bug in the Secure Shell implementation known as libssh that makes it trivial for just about anyone to gain unfettered administrative control of a vulnerable server. Read the rest of Four Year Old libssh Bug Leaves Servers Wide Open now! Only available at Darknet. ]]> 2018-10-17T15:05:05+00:00 https://www.darknet.org.uk/2018/10/four-year-old-libssh-bug-leaves-servers-wide-open/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=852048 False None None None Darknet - The Darkside - Site de news Américain CHIPSEC – Platform Security Assessment Framework For Firmware Hacking CHIPSEC – Platform Security Assessment Framework For Firmware HackingCHIPSEC is a platform security assessment framework for PCs including hardware, system firmware (BIOS/UEFI), and platform components for firmware hacking. It includes a security test suite, tools for accessing various low-level interfaces, and forensic capabilities. It can be run on Windows, Linux, Mac OS X and UEFI shell. You can use CHIPSEC to find vulnerabilities in firmware, hypervisors and hardware configuration, explore low-level system assets and even detect firmware implants. Read the rest of CHIPSEC – Platform Security Assessment Framework For Firmware Hacking now! Only available at Darknet. ]]> 2018-10-15T14:17:02+00:00 https://www.darknet.org.uk/2018/10/chipsec-platform-security-assessment-framework-for-firmware-hacking/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=848260 False None None None Darknet - The Darkside - Site de news Américain How To Recover When Your Website Got Hacked How To Recover When Your Website Got HackedThe array of easily available Hacking Tools out there now is astounding, combined with self-propagating malware, people often come to me when their website got hacked and they don't know what to do, or even where to start. Acunetix has come out with a very useful post with a checklist of actions to take and items to prepare to help you triage and react in the event of a compromise on one of your servers or websites. Read the rest of How To Recover When Your Website Got Hacked now! Only available at Darknet. ]]> 2018-10-11T15:30:05+00:00 https://www.darknet.org.uk/2018/10/how-to-recover-when-your-website-got-hacked/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=842494 False None None None Darknet - The Darkside - Site de news Américain HTTrack – Website Downloader Copier & Site Ripper Download HTTrack – Website Downloader Copier & Site Ripper DownloadHTTrack is a free and easy-to-use offline browser utility which acts as a website downloader and a site ripper for copying websites and downloading them for offline viewing. HTTrack Website Downloader & Site Ripper HTTrack allows you to download a World Wide Web site from the Internet to a local directory, building recursively all directories, getting all the HTML, images, and other files from the server to your computer. HTTrack arranges the original site's relative link-structure, which allows you to simply open a page of the “mirrored” website in your browser, and you can browse the site from link to link as if you were viewing it online. Read the rest of HTTrack – Website Downloader Copier & Site Ripper Download now! Only available at Darknet. ]]> 2018-10-08T15:17:04+00:00 https://www.darknet.org.uk/2018/10/httrack-website-downloader-copier-site-ripper-download/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=836951 False None None None Darknet - The Darkside - Site de news Américain sshLooter – Script To Steal SSH Passwords sshLooter – Script To Steal SSH PasswordssshLooter is a Python script using a PAM module to steal SSH passwords by logging the password and notifying the admin of the script via Telegram when a user logs in rather than via strace which is not so reliable. It also comes with an installation script install.sh to install all dependencies on a target host machine. ssHLooter was inspired to steal SSH passwords via another script using Python to implement a PAM module to log failed attempts, the author just had to change the location where passwords were logged. Read the rest of sshLooter – Script To Steal SSH Passwords now! Only available at Darknet. ]]> 2018-10-04T10:12:03+00:00 https://www.darknet.org.uk/2018/10/sshlooter-script-to-steal-ssh-passwords/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=830785 False None None None Darknet - The Darkside - Site de news Américain Intercepter-NG – Android App For Hacking Intercepter-NG – Android App For HackingIntercepter-NG is a multi functional network toolkit including an Android app for hacking, the main purpose is to recover interesting data from the network stream and perform different kinds of MiTM attacks. Specifically referring to Intercepter-NG Console Edition which works on a range of systems including NT, Linux, BSD, MacOSX, IOS and Android. The Windows version is the one with the most powerful feature-set, but the Android app is fairly handy too. Read the rest of Intercepter-NG – Android App For Hacking now! Only available at Darknet. ]]> 2018-08-30T06:09:05+00:00 https://www.darknet.org.uk/2018/08/intercepter-ng-android-app-for-hacking/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=785510 False None None None Darknet - The Darkside - Site de news Américain dcipher – Online Hash Cracking Using Rainbow & Lookup Tables dcipher – Online Hash Cracking Using Rainbow & Lookup Tablesdcipher is a JavaScript-based online hash cracking tool to decipher hashes using online rainbow & lookup table attack services. The capacity to programmatically crack passwords is also a function of the number of possible passwords per second which can be checked. If a hash of the target password is available to the attacker, this number can be in the billions or trillions per second, since an offline attack is possible. In this case dcipher uses online hash checking services, which have extremely large Rainbow Table sets of pre-computed hashes, to rapidly find hash collisions. Read the rest of dcipher – Online Hash Cracking Using Rainbow & Lookup Tables now! Only available at Darknet. ]]> 2018-08-20T07:49:04+00:00 https://www.darknet.org.uk/2018/08/dcipher-online-hash-cracking-using-rainbow-lookup-tables/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=781678 False Tool None None Darknet - The Darkside - Site de news Américain HTTP Security Considerations – An Introduction To HTTP Basics HTTP Security Considerations – An Introduction To HTTP BasicsHTTP is ubiquitous now with pretty much everything being powered by an API, a web application or some kind of cloud-based HTTP driven infrastructure. With that HTTP Security becomes paramount and to secure HTTP you have to understand it. HTTP is the protocol that powers the web and to penetrate via a web service it pays to have a good solid foundational understanding of HTTP, how it works and the common response codes – many of which can lead to some kind of vulnerability which is exploitable. Read the rest of HTTP Security Considerations – An Introduction To HTTP Basics now! Only available at Darknet. ]]> 2018-08-11T16:01:03+00:00 https://www.darknet.org.uk/2018/08/http-security-considerations-an-introduction-to-http-basics/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=777233 False Vulnerability,Guideline None None Darknet - The Darkside - Site de news Américain Cangibrina – Admin Dashboard Finder Tool Cangibrina – Admin Dashboard Finder ToolCangibrina is a Python-based multi platform admin dashboard finder tool which aims to obtain the location of website dashboards by using brute-force, wordlists, Google, Nmap and robots.txt. It is multi-threaded, supports modifying your user agent, using a TOR proxy, custom dorks, Nmap integration and can use both DuckDuckGo and Google. Cangibrina Admin Dashboard Finder Requirements Python 2.7 mechanize PySocks beautifulsoup4 html5lib Nmap TOR Cangibrina Usage to Find Admin Dashboards usage: cangibrina.py [-h] -u U [-w W] [-t T] [-v] [--ext EXT] [--user-agent] [--tor] [--search] [--dork DORK] [--nmap [NMAP]] Fast and powerful admin finder optional arguments: -h, --help show this help message and exit -u U target site -w W set wordlist (default: wl_medium) -t T set threads number (default: 5) -v enable verbose --ext EXT filter path by target extension --user-agent modify user-agent --sub-domain search for sub domains instead of directories --tor set TOR proxy --search use google and duckduckgo to search --dork DORK set custom dork --nmap [NMAP] use nmap to scan ports and services There are other specific tools in this area like WPScan for WordPress and DruPwn for Drupal – and in those cases the dashboard URLs are already known. Read the rest of Cangibrina – Admin Dashboard Finder Tool now! Only available at Darknet. ]]> 2018-08-06T09:30:05+00:00 https://www.darknet.org.uk/2018/08/cangibrina-admin-dashboard-finder-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=767779 False Tool None None Darknet - The Darkside - Site de news Américain Enumall – Subdomain Discovery Using Recon-ng & AltDNS Enumall – Subdomain Discovery Using Recon-ng & AltDNSEnumall is a Python-based tool that helps you do subdomain discovery using only one command by combining the abilities of Recon-ng and AltDNS. This gives you the ability to run multiple domains within the same session. The tool only has one module that needs an API key (/api/google_site) find instructions for that on the recon-ng wiki. Setting up Enumall for Subdomain Discovery Install recon-ng from Source, clone the Recon-ng repository: git clone https://LaNMaSteR53@bitbucket.org/LaNMaSteR53/recon-ng.git Change into the Recon-ng directory: cd recon-ng Install dependencies: pip install -r REQUIREMENTS Link the installation directory to /usr/share/recon-ng ln -s /$recon-ng_path /usr/share/recon-ng Optionally (highly recommended) download: – AltDNS – A good subdomain bruteforce list (example here) Create the config.py file and specify the path to Recon-ng and AltDNS as it showed in config_sample.py. Read the rest of Enumall – Subdomain Discovery Using Recon-ng & AltDNS now! Only available at Darknet. ]]> 2018-07-30T16:08:05+00:00 https://www.darknet.org.uk/2018/07/enumall-subdomain-discovery-using-recon-ng-altdns/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=759148 False Tool None None Darknet - The Darkside - Site de news Américain RidRelay – SMB Relay Attack For Username Enumeration RidRelay – SMB Relay Attack For Username EnumerationRidRelay is a Python-based tool to enumerate usernames on a domain where you have no credentials by using a SMB Relay Attack with low privileges. How RidRelay SMB Relay Attack Works RidRelay combines the SMB Relay attack, common lsarpc based queries and RID cycling to get a list of domain usernames. It takes these steps: Spins up an SMB server and waits for an incoming SMB connection The incoming credentials are relayed to a specified target, creating a connection with the context of the relayed user Queries are made down the SMB connection to the lsarpc pipe to get the list of domain usernames. Read the rest of RidRelay – SMB Relay Attack For Username Enumeration now! Only available at Darknet. ]]> 2018-07-21T09:25:01+00:00 https://www.darknet.org.uk/2018/07/ridrelay-smb-relay-attack-for-username-enumeration/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=747733 False Tool None None Darknet - The Darkside - Site de news Américain NetBScanner – NetBIOS Network Scanner NetBScanner – NetBIOS Network ScannerNetBScanner is a NetBIOS network scanner tool that scans all computers in the IP addresses range you choose, using the NetBIOS protocol. For every computer located by this NetBIOS scanner, the following information is displayed: IP Address Computer Name Workgroup or Domain MAC Address Network adapter manufacturer (from MAC address). NetBScanner also shows whether a computer is a Master Browser. Read the rest of NetBScanner – NetBIOS Network Scanner now! Only available at Darknet. ]]> 2018-07-07T19:11:04+00:00 https://www.darknet.org.uk/2018/07/netbscanner-netbios-network-scanner/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=734872 False Tool None None Darknet - The Darkside - Site de news Américain Metta – Information Security Adversarial Simulation Tool Metta – Information Security Adversarial Simulation ToolMetta is an information security preparedness tool in Python to help with adversarial simulation, this can help you check various detection and control capabilities within your organisation. This project uses Redis/Celery, python, and vagrant with virtualbox to do adversarial simulation. This allows you to test (mostly) your host based instrumentation but may also allow you to test any network based detection and controls depending on how you set up your vagrants. Read the rest of Metta – Information Security Adversarial Simulation Tool now! Only available at Darknet. ]]> 2018-06-27T15:15:04+00:00 https://www.darknet.org.uk/2018/06/metta-information-security-adversarial-simulation-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=725646 False Tool None None Darknet - The Darkside - Site de news Américain Powershell-RAT – Gmail Exfiltration RAT Powershell-RAT – Gmail Exfiltration RATPowershell-RAT is a Python-based Gmail exfiltration RAT that can be used a Windows backdoor to send screenshots or other data as an e-mail attachment. This RAT will help you during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends the information to an attacker as an e-mail attachment. It claims to not need Administrator access and is not currently detected by Anti-virus software. Read the rest of Powershell-RAT – Gmail Exfiltration RAT now! Only available at Darknet. ]]> 2018-06-24T07:30:02+00:00 https://www.darknet.org.uk/2018/06/powershell-rat-gmail-exfiltration-rat/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=720012 False None None None Darknet - The Darkside - Site de news Américain SCADA Hacking – Industrial Systems Woefully Insecure SCADA Hacking – Industrial Systems Woefully InsecureIt seems like SCADA hacking is still a topic in hacker conferences, and it should be with SCADA systems still driving power stations, manufacturing plants, refineries and all kinds of other powerful and dangerous things. The latest talk given on the subject shows with just 4 lines of code and a small hardware drop device a SCADA based facility can be effectively DoSed by sending repeated shutdown commands to suscpetible systems. Read the rest of SCADA Hacking – Industrial Systems Woefully Insecure now! Only available at Darknet. ]]> 2018-06-20T15:37:02+00:00 https://www.darknet.org.uk/2018/06/scada-hacking-industrial-systems-woefully-insecure/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=713905 False None None None Darknet - The Darkside - Site de news Américain airgeddon – Wireless Security Auditing Script airgeddon – Wireless Security Auditing ScriptAirgeddon is a Bash powered multi-use Wireless Security Auditing Script for Linux systems with an extremely extensive feature list. Airgeddon Wireless Security Auditing Features Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods. “DoS Pursuit mode” available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks) Full support for 2.4Ghz and 5Ghz band Assisted Handshake file capturing Cleaning and optimizing Handshake captured files Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools. Read the rest of airgeddon – Wireless Security Auditing Script now! Only available at Darknet. ]]> 2018-06-18T15:34:02+00:00 https://www.darknet.org.uk/2018/06/airgeddon-wireless-security-auditing-script/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=710597 False None None None Darknet - The Darkside - Site de news Américain Acunetix v12 – More Comprehensive More Accurate & 2x Faster Acunetix v12 – More Comprehensive More Accurate & 2x FasterAcunetix, the pioneer in automated web application security software, has announced the release of Acunetix v12. This new version provides support for JavaScript ES7 to better analyse sites which rely heavily on JavaScript such as SPAs. This coupled with a new AcuSensor for Java web applications, sets Acunetix ahead of the curve in its ability to comprehensively and accurately scan all types of websites. With v12 also comes a brand new scanning engine, re-engineered and re-written from the ground up, making Acunetix the fastest scanning engine in the industry. Read the rest of Acunetix v12 – More Comprehensive More Accurate & 2x Faster now! Only available at Darknet. ]]> 2018-05-23T01:52:05+00:00 https://www.darknet.org.uk/2018/05/acunetix-v12-more-comprehensive-more-accurate-2x-faster/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=666862 False None None None Darknet - The Darkside - Site de news Américain CloudFrunt – Identify Misconfigured CloudFront Domains CloudFrunt – Identify Misconfigured CloudFront DomainsCloudFrunt is a Python-based tool for identifying misconfigured CloudFront domains, it uses DNS and looks for CNAMEs which may be allowed to be associated with CloudFront distributions. This effectively allows for domain hijacking. How CloudFrunt Works For Misconfigured CloudFront CloudFront is a Content Delivery Network (CDN) provided by Amazon Web Services (AWS). CloudFront users create “distributions” that serve content from specific sources (an S3 bucket, for example). Each CloudFront distribution has a unique endpoint for users to point their DNS records to (ex. Read the rest of CloudFrunt – Identify Misconfigured CloudFront Domains now! Only available at Darknet. ]]> 2018-05-18T22:03:03+00:00 https://www.darknet.org.uk/2018/05/cloudfrunt-identify-misconfigured-cloudfront-domains/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=658801 False None None None Darknet - The Darkside - Site de news Américain Airbash – Fully Automated WPA PSK Handshake Capture Script Airbash – Fully Automated WPA PSK Handshake Capture ScriptAirbash is a POSIX-compliant, fully automated WPA PSK handshake capture script aimed at penetration testing. It is compatible with Bash and Android Shell (tested on Kali Linux and Cyanogenmod 10.2) and uses aircrack-ng to scan for clients that are currently connected to access points (AP). Those clients are then deauthenticated in order to capture the handshake when attempting to reconnect to the AP. Verification of a captured handshake is done using aircrack-ng. Read the rest of Airbash – Fully Automated WPA PSK Handshake Capture Script now! Only available at Darknet. ]]> 2018-05-10T10:25:05+00:00 https://www.darknet.org.uk/2018/05/airbash-fully-automated-wpa-psk-handshake-capture-script/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=634684 False None None None Darknet - The Darkside - Site de news Américain XXEinjector – Automatic XXE Injection Tool For Exploitation XXEinjector – Automatic XXE Injection Tool For ExploitationXXEinjector is a Ruby-based XXE Injection Tool that automates retrieving files using direct and out of band methods. Directory listing only works in Java applications and the brute forcing method needs to be used for other applications. Usage of XXEinjector XXE Injection Tool XXEinjector actually has a LOT of options, so do have a look through to see how you can best leverage this type of attack. Obviously Ruby is a prequisite to run the tool. Read the rest of XXEinjector – Automatic XXE Injection Tool For Exploitation now! Only available at Darknet. ]]> 2018-05-05T09:13:03+00:00 https://www.darknet.org.uk/2018/05/xxeinjector-automatic-xxe-injection-tool-for-exploitation/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=628552 False None None None Darknet - The Darkside - Site de news Américain Yahoo! Fined 35 Million USD For Late Disclosure Of Hack Yahoo! Fined 35 Million USD For Late Disclosure Of HackAh Yahoo! in trouble again, this time the news is Yahoo! fined for 35 million USD by the SEC for the 2 years delayed disclosure of the massive hack, we actually reported on the incident in 2016 when it became public – Massive Yahoo Hack – 500 Million Accounts Compromised. Yahoo! has been having a rocky time for quite a few years now and just recently has sold Flickr to SmugMug for an undisclosed amount, I hope that at least helps pay off some of the fine. Read the rest of Yahoo! Fined 35 Million USD For Late Disclosure Of Hack now! Only available at Darknet. ]]> 2018-05-03T16:51:01+00:00 https://www.darknet.org.uk/2018/05/yahoo-fined-35-million-usd-for-late-disclosure-of-hack/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=624897 False None Yahoo None Darknet - The Darkside - Site de news Américain Drupwn – Drupal Enumeration Tool & Security Scanner Drupwn – Drupal Enumeration Tool & Security ScannerDrupwn is a Python-based Drupal Enumeration Tool that also includes an exploit mode, which can check for and exploit relevant CVEs. Drupwn Drupal Enumeration Tool Hacking Features Drupwn can be run, using two separate modes which are enum and exploit. The enum mode allows performing enumerations whereas the exploit mode allows checking and exploiting CVEs. Enum mode User enumeration Node enumeration Default files enumeration Module enumeration Theme enumeration Cookies support User-Agent support Basic authentication support Request delay Enumeration range Logging Exploit mode Vulnerability checker CVE exploiter For scanning Drupal sites there is also: – Droopescan – Plugin Based CMS Security Scanner You can download Drupwn here: drupwn-master.zip Or read more here. Read the rest of Drupwn – Drupal Enumeration Tool & Security Scanner now! Only available at Darknet. ]]> 2018-05-01T15:36:05+00:00 https://www.darknet.org.uk/2018/05/drupwn-drupal-enumeration-tool-security-scanner/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=620625 False None None None Darknet - The Darkside - Site de news Américain MyEtherWallet DNS Hack Causes 17 Million USD User Loss MyEtherWallet DNS Hack Causes 17 Million USD User LossBig news in the crypto scene this week was that the MyEtherWallet DNS Hack that occured managed to collect about $17 Million USD worth of Ethereum in just a few hours. The hack itself could have been MUCH bigger as it actually involved compromising 1300 Amazon AWS Route 53 DNS IP addresses, fortunately though only MEW was targetted resulting in the damage being contained in the cryptosphere (as far as we know anyway). Read the rest of MyEtherWallet DNS Hack Causes 17 Million USD User Loss now! Only available at Darknet. ]]> 2018-04-28T18:31:00+00:00 https://www.darknet.org.uk/2018/04/myetherwallet-dns-hack-causes-17-million-usd-user-loss/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=619006 False None None None Darknet - The Darkside - Site de news Américain StaCoAn – Mobile App Static Analysis Tool StaCoAn – Mobile App Static Analysis ToolStaCoAn is a cross-platform tool which aids developers, bug bounty hunters and ethical hackers performing mobile app static analysis on the code of the application for both native Android and iOS applications. This tool will look for interesting lines in the code which can contain: Hardcoded credentials API keys URL's of API's Decryption keys Major coding mistakes This tool was created with a big focus on usability and graphical guidance in the user interface. Read the rest of StaCoAn – Mobile App Static Analysis Tool now! Only available at Darknet. ]]> 2018-04-23T17:08:04+00:00 https://www.darknet.org.uk/2018/04/stacoan-mobile-app-static-analysis-tool/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=609164 False None None None Darknet - The Darkside - Site de news Américain snallygaster – Scan For Secret Files On HTTP Servers snallygaster – Scan For Secret Files On HTTP Serverssnallygaster is a Python-based tool that can help you to scan for secret files on HTTP servers, files that are accessible that shouldn't be public and can pose a security risk. Typical examples include publicly accessible git repositories, backup files potentially containing passwords or database dumps. In addition it contains a few checks for other security vulnerabilities. snallygaster HTTP Secret File Scanner Features This is an overview of the tests provided by snallygaster. Read the rest of snallygaster – Scan For Secret Files On HTTP Servers now! Only available at Darknet. ]]> 2018-04-16T17:48:04+00:00 https://www.darknet.org.uk/2018/04/snallygaster-scan-for-secret-files-on-http-servers/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=590570 False None None None Darknet - The Darkside - Site de news Américain Portspoof – Spoof All Ports Open & Emulate Valid Services Portspoof – Spoof All Ports Open & Emulate Valid ServicesThe primary goal of the Portspoof program is to enhance your system security through a set of new camouflage techniques which spoof all ports open and also emulate valid services on every port. As a result, any attackers port scan results will become fairly meaningless and will require hours of effort to accurately identify which ports have real services on and which do not. The tool is meant to be a lightweight, fast, portable and secure addition to any firewall system or security system. Read the rest of Portspoof – Spoof All Ports Open & Emulate Valid Services now! Only available at Darknet. ]]> 2018-04-06T17:42:02+00:00 https://www.darknet.org.uk/2018/04/portspoof-spoof-all-ports-open-emulate-valid-services/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed www.secnews.physaphae.fr/article.php?IdArticle=570648 False None None None