VectorKernel - PoCs For Kernelmode Rootkit Techniques Research
KitPloit
by Unknown
18h ago
PoCs for Kernelmode rootkit techniques research or education. Currently focusing on Windows OS. All modules support 64bit OS only. NOTE Some modules use ExAllocatePool2 API to allocate kernel pool memory. ExAllocatePool2 API is not supported in OSes older than Windows 10 Version 2004. If you want to test the modules in old OSes, replace ExAllocatePool2 API with ExAllocatePoolWithTag API.  Environment All modules are tested in Windows 11 x64. To test drivers, following options can be used for the testing machine: Enable Loading of Test Signed Drivers debugging-in-windbg--cdb--or-nt ..read more
Visit website
Cookie-Monster - BOF To Steal Browser Cookies & Credentials
KitPloit
by Unknown
2d ago
Steal browser cookies for edge, chrome and firefox through a BOF or exe! Cookie-Monster will extract the WebKit master key, locate a browser process with a handle to the Cookies and Login Data files, copy the handle(s) and then filelessly download the target. Once the Cookies/Login Data file(s) are downloaded, the python decryption script can help extract those secrets! Firefox module will parse the profiles.ini and locate where the logins.json and key4.db files are located and download them. A seperate github repo is referenced for offline decryption. BOF Usage Usage: cookie-monster ..read more
Visit website
NoArgs - Tool Designed To Dynamically Spoof And Conceal Process Arguments While Staying Undetected
KitPloit
by Unknown
3d ago
NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly. Default Cmd: Windows Event Logs: Using NoArgs: Windows Event Logs: Functionality Overview The tool primarily operates by intercepting process creation calls made by the Windows API function CreateProcessW. When a process is initiated, this function is responsible for spawning the new process, along with any specified com ..read more
Visit website
Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The Use Of Iframes, Allowing The Bypass Of Traditional Framebusters Implemented By Login Pages Like Microsoft And The Use With Evilginx
KitPloit
by Unknown
4d ago
A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft. This POC code is built for using this new BITB with Evilginx, and a Microsoft Enterprise phishlet. Before diving deep into this, I recommend that you first check my talk at BSides 2023, where I first introduced this concept along with important details on how to craft the "perfect" phishing attack. ▶ Watch Video ☕︎ Buy Me A Coffee Video Tutorial: ? Disclaimer This tool is for educational and research purposes only. It demonst ..read more
Visit website
Toolkit - The Essential Toolkit For Reversing, Malware Analysis, And Cracking
KitPloit
by Unknown
4d ago
This tool compilation is carefully crafted with the purpose of being useful both for the beginners and veterans from the malware analysis world. It has also proven useful for people trying their luck at the cracking underworld. It's the ideal complement to be used with the manuals from the site, and to play with the numbered theories mirror. Advantages To be clear, this pack is thought to be the most complete and robust in existence. Some of the pros are: It contains all the basic (and not so basic) tools that you might need in a real life scenario, be it a simple or a complex one. The ..read more
Visit website
Porch-Pirate - The Most Comprehensive Postman Recon / OSINT Client And Framework That Facilitates The Automated Discovery And Exploitation Of API Endpoints And Secrets Committed To Workspaces, Collections, Requests, Users And Teams
KitPloit
by Unknown
1w ago
Porch Pirate started as a tool to quickly uncover Postman secrets, and has slowly begun to evolve into a multi-purpose reconaissance / OSINT framework for Postman. While existing tools are great proof of concepts, they only attempt to identify very specific keywords as "secrets", and in very limited locations, with no consideration to recon beyond secrets. We realized we required capabilities that were "secret-agnostic", and had enough flexibility to capture false-positives that still provided offensive value. Porch Pirate enumerates and presents sensitive results (global secrets, unique hea ..read more
Visit website
APKDeepLens - Android Security Insights In Full Spectrum
KitPloit
by Unknown
1w ago
APKDeepLens is a Python based tool designed to scan Android applications (APK files) for security vulnerabilities. It specifically targets the OWASP Top 10 mobile vulnerabilities, providing an easy and efficient way for developers, penetration testers, and security researchers to assess the security posture of Android apps. Features APKDeepLens is a Python-based tool that performs various operations on APK files. Its main features include: APK Analysis -> Scans Android application package (APK) files for security vulnerabilities. OWASP Coverage -> Covers OWASP Top 10 vulnerabilities ..read more
Visit website
RemoteTLSCallbackInjection - Utilizing TLS Callbacks To Execute A Payload Without Spawning Any Threads In A Remote Process
KitPloit
by Unknown
1w ago
This method utilizes TLS callbacks to execute a payload without spawning any threads in a remote process. This method is inspired by Threadless Injection as RemoteTLSCallbackInjection does not invoke any API calls to trigger the injected payload. Quick Links Maldev Academy Home Maldev Academy Syllabus Related Maldev Academy Modules New Module 34: TLS Callbacks For Anti-Debugging New Module 35: Threadless Injection Implementation Steps The PoC follows these steps: Create a suspended process using the CreateProcessViaWinAPIsW function (i.e. RuntimeBroker.exe). Fetc ..read more
Visit website
Sicat - The Useful Exploit Finder
KitPloit
by Unknown
1w ago
Introduction SiCat is an advanced exploit search tool designed to identify and gather information about exploits from both open sources and local repositories effectively. With a focus on cybersecurity, SiCat allows users to quickly search online, finding potential vulnerabilities and relevant exploits for ongoing projects or systems. SiCat's main strength lies in its ability to traverse both online and local resources to collect information about relevant exploitations. This tool aids cybersecurity professionals and researchers in understanding potential security risks, providing valuable in ..read more
Visit website
CloudGrappler - A purpose-built tool designed for effortless querying of high-fidelity and single-event detections related to well-known threat actors in popular cloud environments such as AWS and Azure
KitPloit
by Unknown
1w ago
Permiso: https://permiso.io Read our release blog: https://permiso.io/blog/cloudgrappler-a-powerful-open-source-threat-detection-tool-for-cloud-environments CloudGrappler is a purpose-built tool designed for effortless querying of high-fidelity and single-event detections related to well-known threat actors in popular cloud environments such as AWS and Azure. Notes To optimize your utilization of CloudGrappler, we recommend using shorter time ranges when querying for results. This approach enhances efficiency and accelerates the retrieval of information, ensuring a more seamless experience ..read more
Visit website

Follow KitPloit on FeedSpot

Continue with Google
Continue with Apple
OR