Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 60

Source: Security List Network™

Articles recieved 30/10/2022
Article: Blackbear – a fork of openssh-portable for penetration testing purposes. - published about 6 years ago.
Content: Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions or otherwise studying computer security. Blackbear project goals: The blackbear server is to be used as main payload for RCE exploits. Main goal is to have reliable interactive shell access (must b...
https://seclist.us/blackbear-a-fork-of-openssh-portable-for-penetration-testing-purposes.html 
🔥🔥
 
Published: 2018 04 17 20:32:25
Received: 2022 10 30 05:26:03
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Hadoop File System Forensics Toolkit (HDFS FTK). - published about 6 years ago.
Content: Hadoop File System Forensics Toolkit (HDFS FTK). View and extract files from an offline image of Hadoop file system. Supports: + Support for multiple datanodes + Support of fsimage XML format + Search filenames and filter by filetype + File recovery while preserving metadata hdfs ftk Motivation Hadoop File Systems is one of the most widely used distributed f...
https://seclist.us/hadoop-file-system-forensics-toolkit-hdfs-ftk.html 
🔥🔥
 
Published: 2018 05 02 11:57:01
Received: 2022 10 30 05:26:02
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
05:26 Blackbear – a fork of openssh-portable for penetration testing purposes.
🔥🔥
05:26 Hadoop File System Forensics Toolkit (HDFS FTK).
🔥🔥
Articles recieved 28/07/2022
Article: Blackbear – a fork of openssh-portable for penetration testing purposes. - published about 6 years ago.
Content: Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions or otherwise studying computer security. Blackbear project goals: The blackbear server is to be used as main payload for RCE exploits. Main goal is to have reliable interactive shell access (must b...
https://seclist.us/blackbear-a-fork-of-openssh-portable-for-penetration-testing-purposes.html 
🔥🔥
 
Published: 2018 04 17 20:32:25
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: hollows_hunter – A process scanner detecting and dump hollowed PE modules. - published about 6 years ago.
Content: hollows_hunter is a process scanner detecting and dumping hollowed PE modules. it Uses PE-sieve (DLL version): PE-sieve is n open source tool based on libpeconv. It scans a given process, searching for manually loaded or modified modules. When found, it dumps the modified/suspicious PE along with a report in JSON format, detailing about the found indicator. ...
https://seclist.us/hollows_hunter-a-process-scanner-detecting-and-dump-hollowed-pe-modules.html 
🔥🔥
 
Published: 2018 04 18 03:19:00
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets. - published about 6 years ago.
Content: Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view of any security anomalies. It’s a closely linked collections of security engines to conduct/simulate attacks and monitor public facing assets for anomalies and leaks. It’s an intelligent scanner detectin...
https://seclist.us/red-team-arsenalrta-an-intelligent-scanner-to-detect-security-vulnerability-in-companies-layer-7-assets.html 
🔥🔥
 
Published: 2018 04 18 21:01:27
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Whapa is an android whatsapp database parser that automates the process. - published about 6 years ago.
Content: Whapa is an android whatsapp database parser that automates the process. The main purpose of whapa is to present the data handled by the Sqlite database in a way that is comprehensible to the analyst. The Script is written in Python 2.x The software is divided into three modes: + Message Mode: Analyzes all messages in the database, applying different filters...
https://seclist.us/whapa-is-an-android-whatsapp-database-parser-that-automates-the-process.html 
🔥🔥
 
Published: 2018 04 22 23:37:27
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Hadoop File System Forensics Toolkit (HDFS FTK). - published about 6 years ago.
Content: Hadoop File System Forensics Toolkit (HDFS FTK). View and extract files from an offline image of Hadoop file system. Supports: + Support for multiple datanodes + Support of fsimage XML format + Search filenames and filter by filetype + File recovery while preserving metadata hdfs ftk Motivation Hadoop File Systems is one of the most widely used distributed f...
https://seclist.us/hadoop-file-system-forensics-toolkit-hdfs-ftk.html 
🔥🔥
 
Published: 2018 05 02 11:57:01
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: MalwLess Simulator Tool (MST). - published about 6 years ago.
Content: MalwLess is a open source tool developed in C# for blue teams that allows you to test your SIEM and security systems. Basically you can simulate the behaviour of a malicious attack or system compromise without the need to run processes or exploits in the network. It provides a framework based on rules that anyone can write, so when a new technique or attack ...
https://seclist.us/malwless-simulator-tool-mst.html 
🔥🔥
 
Published: 2018 05 03 21:11:30
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: LeakScraper – a set of tools to process and visualize huge text files containing credentials. - published about 6 years ago.
Content: LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT, credentials gathering and credentials stuffing attacks. The different tools LeakScraper is split into three parts : + leakStandardizer : A tool to standardize leaks you got from some leg...
https://seclist.us/leakscraper-a-set-of-tools-to-process-and-visualize-huge-text-files-containing-credentials.html 
🔥🔥
 
Published: 2018 05 04 02:40:21
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: sniff-probe-req : Wifi Probe Requests Sniffer. - published about 6 years ago.
Content: sniff-probe-req is a software allows you to sniff the Wi-Fi probe requests passing near your wireless interface. Probe requests are sent by a station to elicit information about access points, in particular to determine if an access point is present or not in the nearby environment. Some devices (mostly smartphones and tablets) use these requests to determin...
https://seclist.us/sniff-probe-req-wifi-probe-requests-sniffer.html 
🔥🔥
 
Published: 2018 05 04 20:31:16
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: rastrea2r – Collecting & Hunting for IOC with gusto and style. - published about 6 years ago.
Content: Description Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced “rastreador” – hunter- in Spanish) is a multi-platform open source tool that allows incident responders and SOC analysts to triage suspect systems and hunt for Indicators of Compromise (IOCs) across thousands of endpoints in minutes. ...
https://seclist.us/rastrea2r-collecting-hunting-for-ioc-with-gusto-and-style.html 
🔥🔥
 
Published: 2018 05 05 10:39:02
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: ids_bypass – Intrussion Detection System Bypass tricks. - published about 6 years ago.
Content: Disclaimer: These programs is for Educational purpose ONLY. Do not use it without permission. * inject_server: Proof-Of-Concept for CVE-2018-6794. If as a server side you break a normal TCP 3 way handshake packets order and inject some response data before 3whs is complete then data still will be received by the client but some IDS engines may skip content c...
https://seclist.us/ids_bypass-intrussion-detection-system-bypass-tricks.html 
🔥🔥
 
Published: 2018 05 05 21:47:26
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: omnibus – The Osint Omnibus. - published almost 6 years ago.
Content: Omnibus An Omnibus is defined as a volume containing several novels or other items previously published separately and that is exactly what the InQuest Omnibus project intends to be for Open Source Intelligence collection, research, and artifact management. By providing an easy to use interactive command line application, users are able to create sessions to...
https://seclist.us/omnibus-the-osint-omnibus.html 
🔥🔥
 
Published: 2018 05 10 21:52:45
Received: 2022 07 28 18:50:49
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Gpredict is satellite tracking and prediction application. - published almost 6 years ago.
Content: Gpredict is a real time satellite tracking and orbit prediction program for the Linux desktop. It uses the SGP4/SDP4 propagation algorithms together with NORAD two-line element sets (TLE). Some core features of Gpredict include: – Tracking of a large number of satellites only limited by the physical memory and processing power of the computer – Display the t...
https://seclist.us/gpredict-is-satellite-tracking-and-prediction-application.html 
🔥🔥
 
Published: 2018 05 14 00:52:36
Received: 2022 07 28 18:50:48
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
18:50 Blackbear – a fork of openssh-portable for penetration testing purposes.
🔥🔥
18:50 hollows_hunter – A process scanner detecting and dump hollowed PE modules.
🔥🔥
18:50 Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets.
🔥🔥
18:50 Whapa is an android whatsapp database parser that automates the process.
🔥🔥
18:50 Hadoop File System Forensics Toolkit (HDFS FTK).
🔥🔥
18:50 MalwLess Simulator Tool (MST).
🔥🔥
18:50 LeakScraper – a set of tools to process and visualize huge text files containing credentials.
🔥🔥
18:50 sniff-probe-req : Wifi Probe Requests Sniffer.
🔥🔥
18:50 rastrea2r – Collecting & Hunting for IOC with gusto and style.
🔥🔥
18:50 ids_bypass – Intrussion Detection System Bypass tricks.
🔥🔥
18:50 omnibus – The Osint Omnibus.
🔥🔥
18:50 Gpredict is satellite tracking and prediction application.
🔥🔥
Articles recieved 15/07/2022
Article: Blackbear – a fork of openssh-portable for penetration testing purposes. - published about 6 years ago.
Content: Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions or otherwise studying computer security. Blackbear project goals: The blackbear server is to be used as main payload for RCE exploits. Main goal is to have reliable interactive shell access (must b...
https://seclist.us/blackbear-a-fork-of-openssh-portable-for-penetration-testing-purposes.html 
🔥🔥
 
Published: 2018 04 17 20:32:25
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: hollows_hunter – A process scanner detecting and dump hollowed PE modules. - published about 6 years ago.
Content: hollows_hunter is a process scanner detecting and dumping hollowed PE modules. it Uses PE-sieve (DLL version): PE-sieve is n open source tool based on libpeconv. It scans a given process, searching for manually loaded or modified modules. When found, it dumps the modified/suspicious PE along with a report in JSON format, detailing about the found indicator. ...
https://seclist.us/hollows_hunter-a-process-scanner-detecting-and-dump-hollowed-pe-modules.html 
🔥🔥
 
Published: 2018 04 18 03:19:00
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets. - published about 6 years ago.
Content: Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view of any security anomalies. It’s a closely linked collections of security engines to conduct/simulate attacks and monitor public facing assets for anomalies and leaks. It’s an intelligent scanner detectin...
https://seclist.us/red-team-arsenalrta-an-intelligent-scanner-to-detect-security-vulnerability-in-companies-layer-7-assets.html 
🔥🔥
 
Published: 2018 04 18 21:01:27
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Whapa is an android whatsapp database parser that automates the process. - published about 6 years ago.
Content: Whapa is an android whatsapp database parser that automates the process. The main purpose of whapa is to present the data handled by the Sqlite database in a way that is comprehensible to the analyst. The Script is written in Python 2.x The software is divided into three modes: + Message Mode: Analyzes all messages in the database, applying different filters...
https://seclist.us/whapa-is-an-android-whatsapp-database-parser-that-automates-the-process.html 
🔥🔥
 
Published: 2018 04 22 23:37:27
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Hadoop File System Forensics Toolkit (HDFS FTK). - published about 6 years ago.
Content: Hadoop File System Forensics Toolkit (HDFS FTK). View and extract files from an offline image of Hadoop file system. Supports: + Support for multiple datanodes + Support of fsimage XML format + Search filenames and filter by filetype + File recovery while preserving metadata hdfs ftk Motivation Hadoop File Systems is one of the most widely used distributed f...
https://seclist.us/hadoop-file-system-forensics-toolkit-hdfs-ftk.html 
🔥🔥
 
Published: 2018 05 02 11:57:01
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: MalwLess Simulator Tool (MST). - published about 6 years ago.
Content: MalwLess is a open source tool developed in C# for blue teams that allows you to test your SIEM and security systems. Basically you can simulate the behaviour of a malicious attack or system compromise without the need to run processes or exploits in the network. It provides a framework based on rules that anyone can write, so when a new technique or attack ...
https://seclist.us/malwless-simulator-tool-mst.html 
🔥🔥
 
Published: 2018 05 03 21:11:30
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: LeakScraper – a set of tools to process and visualize huge text files containing credentials. - published about 6 years ago.
Content: LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT, credentials gathering and credentials stuffing attacks. The different tools LeakScraper is split into three parts : + leakStandardizer : A tool to standardize leaks you got from some leg...
https://seclist.us/leakscraper-a-set-of-tools-to-process-and-visualize-huge-text-files-containing-credentials.html 
🔥🔥
 
Published: 2018 05 04 02:40:21
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: sniff-probe-req : Wifi Probe Requests Sniffer. - published about 6 years ago.
Content: sniff-probe-req is a software allows you to sniff the Wi-Fi probe requests passing near your wireless interface. Probe requests are sent by a station to elicit information about access points, in particular to determine if an access point is present or not in the nearby environment. Some devices (mostly smartphones and tablets) use these requests to determin...
https://seclist.us/sniff-probe-req-wifi-probe-requests-sniffer.html 
🔥🔥
 
Published: 2018 05 04 20:31:16
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: rastrea2r – Collecting & Hunting for IOC with gusto and style. - published about 6 years ago.
Content: Description Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced “rastreador” – hunter- in Spanish) is a multi-platform open source tool that allows incident responders and SOC analysts to triage suspect systems and hunt for Indicators of Compromise (IOCs) across thousands of endpoints in minutes. ...
https://seclist.us/rastrea2r-collecting-hunting-for-ioc-with-gusto-and-style.html 
🔥🔥
 
Published: 2018 05 05 10:39:02
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: ids_bypass – Intrussion Detection System Bypass tricks. - published about 6 years ago.
Content: Disclaimer: These programs is for Educational purpose ONLY. Do not use it without permission. * inject_server: Proof-Of-Concept for CVE-2018-6794. If as a server side you break a normal TCP 3 way handshake packets order and inject some response data before 3whs is complete then data still will be received by the client but some IDS engines may skip content c...
https://seclist.us/ids_bypass-intrussion-detection-system-bypass-tricks.html 
🔥🔥
 
Published: 2018 05 05 21:47:26
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: omnibus – The Osint Omnibus. - published almost 6 years ago.
Content: Omnibus An Omnibus is defined as a volume containing several novels or other items previously published separately and that is exactly what the InQuest Omnibus project intends to be for Open Source Intelligence collection, research, and artifact management. By providing an easy to use interactive command line application, users are able to create sessions to...
https://seclist.us/omnibus-the-osint-omnibus.html 
🔥🔥
 
Published: 2018 05 10 21:52:45
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Gpredict is satellite tracking and prediction application. - published almost 6 years ago.
Content: Gpredict is a real time satellite tracking and orbit prediction program for the Linux desktop. It uses the SGP4/SDP4 propagation algorithms together with NORAD two-line element sets (TLE). Some core features of Gpredict include: – Tracking of a large number of satellites only limited by the physical memory and processing power of the computer – Display the t...
https://seclist.us/gpredict-is-satellite-tracking-and-prediction-application.html 
🔥🔥
 
Published: 2018 05 14 00:52:36
Received: 2022 07 15 03:31:12
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
03:31 Blackbear – a fork of openssh-portable for penetration testing purposes.
🔥🔥
03:31 hollows_hunter – A process scanner detecting and dump hollowed PE modules.
🔥🔥
03:31 Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets.
🔥🔥
03:31 Whapa is an android whatsapp database parser that automates the process.
🔥🔥
03:31 Hadoop File System Forensics Toolkit (HDFS FTK).
🔥🔥
03:31 MalwLess Simulator Tool (MST).
🔥🔥
03:31 LeakScraper – a set of tools to process and visualize huge text files containing credentials.
🔥🔥
03:31 sniff-probe-req : Wifi Probe Requests Sniffer.
🔥🔥
03:31 rastrea2r – Collecting & Hunting for IOC with gusto and style.
🔥🔥
03:31 ids_bypass – Intrussion Detection System Bypass tricks.
🔥🔥
03:31 omnibus – The Osint Omnibus.
🔥🔥
03:31 Gpredict is satellite tracking and prediction application.
🔥🔥
Articles recieved 17/06/2022
Article: MalwLess Simulator Tool (MST). - published about 6 years ago.
Content: MalwLess is a open source tool developed in C# for blue teams that allows you to test your SIEM and security systems. Basically you can... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/malwless-simulator-tool-mst.html 
🔥🔥
 
Published: 2018 05 03 21:11:30
Received: 2022 06 17 01:12:28
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: LeakScraper – a set of tools to process and visualize huge text files containing credentials. - published about 6 years ago.
Content: LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT,... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/leakscraper-a-set-of-tools-to-process-and-visualize-huge-text-files-containing-credentials.html 
🔥🔥
 
Published: 2018 05 04 02:40:21
Received: 2022 06 17 01:12:28
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: sniff-probe-req : Wifi Probe Requests Sniffer. - published about 6 years ago.
Content: sniff-probe-req is a software allows you to sniff the Wi-Fi probe requests passing near your wireless interface. Probe requests are sent by a station to... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/sniff-probe-req-wifi-probe-requests-sniffer.html 
🔥🔥
 
Published: 2018 05 04 20:31:16
Received: 2022 06 17 01:12:28
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: rastrea2r – Collecting & Hunting for IOC with gusto and style. - published about 6 years ago.
Content: Description Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced “rastreador” – hunter- in Spanish) is a... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/rastrea2r-collecting-hunting-for-ioc-with-gusto-and-style.html 
🔥🔥
 
Published: 2018 05 05 10:39:02
Received: 2022 06 17 01:12:28
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: ids_bypass – Intrussion Detection System Bypass tricks. - published about 6 years ago.
Content: Disclaimer: These programs is for Educational purpose ONLY. Do not use it without permission. * inject_server: Proof-Of-Concept for CVE-2018-6794. If as a server side you... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/ids_bypass-intrussion-detection-system-bypass-tricks.html 
🔥🔥
 
Published: 2018 05 05 21:47:26
Received: 2022 06 17 01:12:28
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
01:12 MalwLess Simulator Tool (MST).
🔥🔥
01:12 LeakScraper – a set of tools to process and visualize huge text files containing credentials.
🔥🔥
01:12 sniff-probe-req : Wifi Probe Requests Sniffer.
🔥🔥
01:12 rastrea2r – Collecting & Hunting for IOC with gusto and style.
🔥🔥
01:12 ids_bypass – Intrussion Detection System Bypass tricks.
🔥🔥
Articles recieved 08/06/2022
Article: Blackbear – a fork of openssh-portable for penetration testing purposes. - published about 6 years ago.
Content: Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions or otherwise studying computer security. Blackbear project goals: The blackbear server is to be used as main payload for RCE exploits. Main goal is to have reliable interactive shell access (must b...
https://seclist.us/blackbear-a-fork-of-openssh-portable-for-penetration-testing-purposes.html 
🔥🔥
 
Published: 2018 04 17 20:32:25
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: hollows_hunter – A process scanner detecting and dump hollowed PE modules. - published about 6 years ago.
Content: hollows_hunter is a process scanner detecting and dumping hollowed PE modules. it Uses PE-sieve (DLL version): PE-sieve is n open source tool based on libpeconv. It scans a given process, searching for manually loaded or modified modules. When found, it dumps the modified/suspicious PE along with a report in JSON format, detailing about the found indicator. ...
https://seclist.us/hollows_hunter-a-process-scanner-detecting-and-dump-hollowed-pe-modules.html 
🔥🔥
 
Published: 2018 04 18 03:19:00
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets. - published about 6 years ago.
Content: Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view of any security anomalies. It’s a closely linked collections of security engines to conduct/simulate attacks and monitor public facing assets for anomalies and leaks. It’s an intelligent scanner detectin...
https://seclist.us/red-team-arsenalrta-an-intelligent-scanner-to-detect-security-vulnerability-in-companies-layer-7-assets.html 
🔥🔥
 
Published: 2018 04 18 21:01:27
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Whapa is an android whatsapp database parser that automates the process. - published about 6 years ago.
Content: Whapa is an android whatsapp database parser that automates the process. The main purpose of whapa is to present the data handled by the Sqlite database in a way that is comprehensible to the analyst. The Script is written in Python 2.x The software is divided into three modes: + Message Mode: Analyzes all messages in the database, applying different filters...
https://seclist.us/whapa-is-an-android-whatsapp-database-parser-that-automates-the-process.html 
🔥🔥
 
Published: 2018 04 22 23:37:27
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Hadoop File System Forensics Toolkit (HDFS FTK). - published about 6 years ago.
Content: Hadoop File System Forensics Toolkit (HDFS FTK). View and extract files from an offline image of Hadoop file system. Supports: + Support for multiple datanodes + Support of fsimage XML format + Search filenames and filter by filetype + File recovery while preserving metadata hdfs ftk Motivation Hadoop File Systems is one of the most widely used distributed f...
https://seclist.us/hadoop-file-system-forensics-toolkit-hdfs-ftk.html 
🔥🔥
 
Published: 2018 05 02 11:57:01
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: MalwLess Simulator Tool (MST). - published about 6 years ago.
Content: MalwLess is a open source tool developed in C# for blue teams that allows you to test your SIEM and security systems. Basically you can simulate the behaviour of a malicious attack or system compromise without the need to run processes or exploits in the network. It provides a framework based on rules that anyone can write, so when a new technique or attack ...
https://seclist.us/malwless-simulator-tool-mst.html 
🔥🔥
 
Published: 2018 05 03 21:11:30
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: LeakScraper – a set of tools to process and visualize huge text files containing credentials. - published about 6 years ago.
Content: LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT, credentials gathering and credentials stuffing attacks. The different tools LeakScraper is split into three parts : + leakStandardizer : A tool to standardize leaks you got from some leg...
https://seclist.us/leakscraper-a-set-of-tools-to-process-and-visualize-huge-text-files-containing-credentials.html 
🔥🔥
 
Published: 2018 05 04 02:40:21
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: sniff-probe-req : Wifi Probe Requests Sniffer. - published about 6 years ago.
Content: sniff-probe-req is a software allows you to sniff the Wi-Fi probe requests passing near your wireless interface. Probe requests are sent by a station to elicit information about access points, in particular to determine if an access point is present or not in the nearby environment. Some devices (mostly smartphones and tablets) use these requests to determin...
https://seclist.us/sniff-probe-req-wifi-probe-requests-sniffer.html 
🔥🔥
 
Published: 2018 05 04 20:31:16
Received: 2022 06 08 16:48:14
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: rastrea2r – Collecting & Hunting for IOC with gusto and style. - published about 6 years ago.
Content: Description Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced “rastreador” – hunter- in Spanish) is a multi-platform open source tool that allows incident responders and SOC analysts to triage suspect systems and hunt for Indicators of Compromise (IOCs) across thousands of endpoints in minutes. ...
https://seclist.us/rastrea2r-collecting-hunting-for-ioc-with-gusto-and-style.html 
🔥🔥
 
Published: 2018 05 05 10:39:02
Received: 2022 06 08 16:48:13
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: ids_bypass – Intrussion Detection System Bypass tricks. - published about 6 years ago.
Content: Disclaimer: These programs is for Educational purpose ONLY. Do not use it without permission. * inject_server: Proof-Of-Concept for CVE-2018-6794. If as a server side you break a normal TCP 3 way handshake packets order and inject some response data before 3whs is complete then data still will be received by the client but some IDS engines may skip content c...
https://seclist.us/ids_bypass-intrussion-detection-system-bypass-tricks.html 
🔥🔥
 
Published: 2018 05 05 21:47:26
Received: 2022 06 08 16:48:13
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: omnibus – The Osint Omnibus. - published almost 6 years ago.
Content: Omnibus An Omnibus is defined as a volume containing several novels or other items previously published separately and that is exactly what the InQuest Omnibus project intends to be for Open Source Intelligence collection, research, and artifact management. By providing an easy to use interactive command line application, users are able to create sessions to...
https://seclist.us/omnibus-the-osint-omnibus.html 
🔥🔥
 
Published: 2018 05 10 21:52:45
Received: 2022 06 08 16:48:13
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Gpredict is satellite tracking and prediction application. - published almost 6 years ago.
Content: Gpredict is a real time satellite tracking and orbit prediction program for the Linux desktop. It uses the SGP4/SDP4 propagation algorithms together with NORAD two-line element sets (TLE). Some core features of Gpredict include: – Tracking of a large number of satellites only limited by the physical memory and processing power of the computer – Display the t...
https://seclist.us/gpredict-is-satellite-tracking-and-prediction-application.html 
🔥🔥
 
Published: 2018 05 14 00:52:36
Received: 2022 06 08 16:48:13
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
16:48 Blackbear – a fork of openssh-portable for penetration testing purposes.
🔥🔥
16:48 hollows_hunter – A process scanner detecting and dump hollowed PE modules.
🔥🔥
16:48 Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets.
🔥🔥
16:48 Whapa is an android whatsapp database parser that automates the process.
🔥🔥
16:48 Hadoop File System Forensics Toolkit (HDFS FTK).
🔥🔥
16:48 MalwLess Simulator Tool (MST).
🔥🔥
16:48 LeakScraper – a set of tools to process and visualize huge text files containing credentials.
🔥🔥
16:48 sniff-probe-req : Wifi Probe Requests Sniffer.
🔥🔥
16:48 rastrea2r – Collecting & Hunting for IOC with gusto and style.
🔥🔥
16:48 ids_bypass – Intrussion Detection System Bypass tricks.
🔥🔥
16:48 omnibus – The Osint Omnibus.
🔥🔥
16:48 Gpredict is satellite tracking and prediction application.
🔥🔥
Articles recieved 05/06/2022
Article: Blackbear – a fork of openssh-portable for penetration testing purposes. - published about 6 years ago.
Content: Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/blackbear-a-fork-of-openssh-portable-for-penetration-testing-purposes.html 
🔥🔥
 
Published: 2018 04 17 20:32:25
Received: 2022 06 05 09:48:25
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: hollows_hunter – A process scanner detecting and dump hollowed PE modules. - published about 6 years ago.
Content: hollows_hunter is a process scanner detecting and dumping hollowed PE modules. it Uses PE-sieve (DLL version): PE-sieve is n open source tool based on libpeconv.... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/hollows_hunter-a-process-scanner-detecting-and-dump-hollowed-pe-modules.html 
🔥🔥
 
Published: 2018 04 18 03:19:00
Received: 2022 06 05 09:48:25
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets. - published about 6 years ago.
Content: Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/red-team-arsenalrta-an-intelligent-scanner-to-detect-security-vulnerability-in-companies-layer-7-assets.html 
🔥🔥
 
Published: 2018 04 18 21:01:27
Received: 2022 06 05 09:48:25
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Whapa is an android whatsapp database parser that automates the process. - published about 6 years ago.
Content: Whapa is an android whatsapp database parser that automates the process. The main purpose of whapa is to present the data handled by the Sqlite... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/whapa-is-an-android-whatsapp-database-parser-that-automates-the-process.html 
🔥🔥
 
Published: 2018 04 22 23:37:27
Received: 2022 06 05 09:48:25
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Hadoop File System Forensics Toolkit (HDFS FTK). - published about 6 years ago.
Content: Hadoop File System Forensics Toolkit (HDFS FTK). View and extract files from an offline image of Hadoop file system. Supports: + Support for multiple datanodes... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/hadoop-file-system-forensics-toolkit-hdfs-ftk.html 
🔥🔥
 
Published: 2018 05 02 11:57:01
Received: 2022 06 05 09:48:25
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Blackbear – a fork of openssh-portable for penetration testing purposes. - published about 6 years ago.
Content: Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/blackbear-a-fork-of-openssh-portable-for-penetration-testing-purposes.html 
🔥🔥
 
Published: 2018 04 17 20:32:25
Received: 2022 06 05 00:09:24
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: hollows_hunter – A process scanner detecting and dump hollowed PE modules. - published about 6 years ago.
Content: hollows_hunter is a process scanner detecting and dumping hollowed PE modules. it Uses PE-sieve (DLL version): PE-sieve is n open source tool based on libpeconv.... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/hollows_hunter-a-process-scanner-detecting-and-dump-hollowed-pe-modules.html 
🔥🔥
 
Published: 2018 04 18 03:19:00
Received: 2022 06 05 00:09:24
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets. - published about 6 years ago.
Content: Red Team Arsenal is a web/network security scanner which has the capability to scan all company’s online facing assets and provide an holistic security view... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/red-team-arsenalrta-an-intelligent-scanner-to-detect-security-vulnerability-in-companies-layer-7-assets.html 
🔥🔥
 
Published: 2018 04 18 21:01:27
Received: 2022 06 05 00:09:24
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Whapa is an android whatsapp database parser that automates the process. - published about 6 years ago.
Content: Whapa is an android whatsapp database parser that automates the process. The main purpose of whapa is to present the data handled by the Sqlite... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/whapa-is-an-android-whatsapp-database-parser-that-automates-the-process.html 
🔥🔥
 
Published: 2018 04 22 23:37:27
Received: 2022 06 05 00:09:24
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Hadoop File System Forensics Toolkit (HDFS FTK). - published about 6 years ago.
Content: Hadoop File System Forensics Toolkit (HDFS FTK). View and extract files from an offline image of Hadoop file system. Supports: + Support for multiple datanodes... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/hadoop-file-system-forensics-toolkit-hdfs-ftk.html 
🔥🔥
 
Published: 2018 05 02 11:57:01
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: MalwLess Simulator Tool (MST). - published about 6 years ago.
Content: MalwLess is a open source tool developed in C# for blue teams that allows you to test your SIEM and security systems. Basically you can... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/malwless-simulator-tool-mst.html 
🔥🔥
 
Published: 2018 05 03 21:11:30
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: LeakScraper – a set of tools to process and visualize huge text files containing credentials. - published about 6 years ago.
Content: LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT,... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/leakscraper-a-set-of-tools-to-process-and-visualize-huge-text-files-containing-credentials.html 
🔥🔥
 
Published: 2018 05 04 02:40:21
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: sniff-probe-req : Wifi Probe Requests Sniffer. - published about 6 years ago.
Content: sniff-probe-req is a software allows you to sniff the Wi-Fi probe requests passing near your wireless interface. Probe requests are sent by a station to... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/sniff-probe-req-wifi-probe-requests-sniffer.html 
🔥🔥
 
Published: 2018 05 04 20:31:16
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: rastrea2r – Collecting & Hunting for IOC with gusto and style. - published about 6 years ago.
Content: Description Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced “rastreador” – hunter- in Spanish) is a... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/rastrea2r-collecting-hunting-for-ioc-with-gusto-and-style.html 
🔥🔥
 
Published: 2018 05 05 10:39:02
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: ids_bypass – Intrussion Detection System Bypass tricks. - published about 6 years ago.
Content: Disclaimer: These programs is for Educational purpose ONLY. Do not use it without permission. * inject_server: Proof-Of-Concept for CVE-2018-6794. If as a server side you... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/ids_bypass-intrussion-detection-system-bypass-tricks.html 
🔥🔥
 
Published: 2018 05 05 21:47:26
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: omnibus – The Osint Omnibus. - published almost 6 years ago.
Content: Omnibus An Omnibus is defined as a volume containing several novels or other items previously published separately and that is exactly what the InQuest Omnibus... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/omnibus-the-osint-omnibus.html 
🔥🔥
 
Published: 2018 05 10 21:52:45
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
Article: Gpredict is satellite tracking and prediction application. - published almost 6 years ago.
Content: Gpredict is a real time satellite tracking and orbit prediction program for the Linux desktop. It uses the SGP4/SDP4 propagation algorithms together with NORAD two-line... [[ This is a content summary only. Visit our website for full links, other content, and more! ]] ...
https://seclist.us/gpredict-is-satellite-tracking-and-prediction-application.html 
🔥🔥
 
Published: 2018 05 14 00:52:36
Received: 2022 06 05 00:09:23
Feed: Security List Network™
Source: Security List Network™
Category: News
Topic: Security Tooling
09:48 Blackbear – a fork of openssh-portable for penetration testing purposes.
🔥🔥
09:48 hollows_hunter – A process scanner detecting and dump hollowed PE modules.
🔥🔥
09:48 Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets.
🔥🔥
09:48 Whapa is an android whatsapp database parser that automates the process.
🔥🔥
09:48 Hadoop File System Forensics Toolkit (HDFS FTK).
🔥🔥
00:09 Blackbear – a fork of openssh-portable for penetration testing purposes.
🔥🔥
00:09 hollows_hunter – A process scanner detecting and dump hollowed PE modules.
🔥🔥
00:09 Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets.
🔥🔥
00:09 Whapa is an android whatsapp database parser that automates the process.
🔥🔥
00:09 Hadoop File System Forensics Toolkit (HDFS FTK).
🔥🔥
00:09 MalwLess Simulator Tool (MST).
🔥🔥
00:09 LeakScraper – a set of tools to process and visualize huge text files containing credentials.
🔥🔥
00:09 sniff-probe-req : Wifi Probe Requests Sniffer.
🔥🔥
00:09 rastrea2r – Collecting & Hunting for IOC with gusto and style.
🔥🔥
00:09 ids_bypass – Intrussion Detection System Bypass tricks.
🔥🔥
00:09 omnibus – The Osint Omnibus.
🔥🔥
00:09 Gpredict is satellite tracking and prediction application.
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 60
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor