# My Awesome [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) [![travis-banner](https://travis-ci.org/pe3zx/my-awesome.svg?branch=master)](https://travis-ci.org/pe3zx/my-awesome) My curated list of awesome links, resources and tools - [My Awesome](#my-awesome) - [Articles](#article) - [Malware Analysis](#malware-analysis) - [Tutorials](#tutorials) - [Tools](#tools) - [AWS Security](#aws-security) - [Binary Analysis](#binary-analysis) - [Data Exfiltration](#data-exfiltration) - [Digital Forensics and Incident Response](#digital-forensics-and-incident-response) - [Exploits](#exploits) - [Malware Analysis](#malware-analysis-1) - [Mobile Securtiy](#mobile-security) - [Network](#network) - [Plugins](#plugins) - [Social Engineering](#social-engineering) - [Vulnerable](#vulnerable) - [Web Application Security](#web-application-security) - [Windows](#windows) --- ## Articles ### Malware Analysis - CCleaner's backdoor analysis - [Protecting the Software Supply Chain: Deep Insights into the CCleaner Backdoor](https://www.crowdstrike.com/blog/protecting-software-supply-chain-deep-insights-ccleaner-backdoor/) - [In-Depth Analysis of the CCleaner Backdoor Stage 2 Dropper and Its Payload](https://www.crowdstrike.com/blog/in-depth-analysis-of-the-ccleaner-backdoor-stage-2-dropper-and-its-payload/) - List of interesting Windows APIs used by malware
WNetAddConnection The WNetAddConnection function enables the calling application to connect a local device to a network resource. A successful connection is persistent, meaning that the system automatically restores the connection during subsequent logon operations. An example of malware that implement this function can be found below:
- Malware analysis environment setup - [Knowledge Fragment: Hardening Win7 x64 on VirtualBox for Malware Analysis](http://byte-atlas.blogspot.com/2017/02/hardening-vbox-win7x64.html) ### Tutorials *This section contains links about tool tutorials, cheat sheet and techniques.*
American Fuzzy Lop
Binary Ninja
BloodHound
Elasticsearch
IDA Pro
Masscan
osquery
Splunk
Sysmon
Radare2
Volatility
WinDBG
## Tools ### AWS Security *Open source projects related to AWS security.*
airbnb/BinaryAlert BinaryAlert: Serverless, Real-time & Retroactive Malware Detection
cloudsploit/scans AWS security scanning checks
nccgroup/Scout2 Security auditing tool for AWS environments
Netflix/security_monkey Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations.
Alfresco/prowler Tool for AWS security assessment, auditing and hardening. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark.
### Binary Analysis *Binary analysis tools, including decompilers, deobfuscators, disassemblers, etc.*
fireeye/flare-floss FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
williballenthin/python-idb Pure Python parser and analyzer for IDA Pro database files (.idb).
### Data Exfiltration *Tools related to data exfiltration and covert channels*
evilsocket/sg1 A wanna be swiss army knife for data encryption, exfiltration and covert communication.
pentestpartners/PTP-RAT Exfiltrate data over screen interfaces. For more information.
sensepost/DET DET (is provided AS IS), is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time.
### DevOps *DevSecOps stuff, or SevDevOps, or DevOpsSec, or SecDevSecOpsSec!?*
GoogleCloudPlatform/container-diff container-diff is a tool for analyzing and comparing container images. container-diff can examine images along several different criteria, including: Docker Image History, Image file system, packages, etc.
### Digital Forensics and Incident Response *Open source projects related to DFIR topic.*
Invoke-IR/PowerForensics PowerForensics provides an all in one platform for live disk forensic analysis
nannib/Imm2Virtual This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD(Raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
nshalabi/SysmonTools Utilities for Sysmon (Sysmon View and Sysmon Shell)
THIBER-ORG/userline Query and report user logons relations from MS Windows Security Events
TryCatchHCF/DumpsterFire "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequence…
### Exploits *Interesting exploits. For research purpose only*
CVE-2016-7255 The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
CVE-2017-5123 The `waitid` implementation in upstream kernels did not restrict the target destination to copy information results. This can allow local users to write to otherwise protected kernel memory, which can lead to privilege escalation.
CVE-2017-7089 A logic issue existed in the handling of the parent-tab. This issue was addressed with improved state management. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2017-7115 The exploit achieves R/W access to the host's physical memory. The password for the archive is "one_ring". This exploit has been tested on the iPhone 7, iOS 10.2 (14C92). To run the exploit against different devices or versions, the symbols must be adjusted.
CVE-2017-8464 Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote attackers to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability."
CVE-2017-8759 Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."
CVE-2017-11882 Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884.
CVE-2017-13082 Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
FriendsOfPHP/security-advisories The PHP Security Advisories Database references known security vulnerabilities in various PHP projects and libraries. This database must not serve as the primary source of information for security issues, it is not authoritative for any referenced software, but it allows to centralize information for convenience and easy consumption.
ScottyBauer/Android_Kernel_CVE_POCs A list of my CVE's with POCs
spencerdodd/kernelpop Kernel privilege escalation enumeration and exploitation framework
tunz/js-vuln-db A collection of JavaScript engine CVEs with PoCs
victims/victims-cve-db This database contains information regarding CVE(s) that affect various language modules. We currently store version information corresponding to respective modules as understood by select sources.
xairy/kernel-exploits A bunch of proof-of-concept exploits for the Linux kernel
### Malware Analysis *Tools related to malware analysis, malware development (for research purpose) and malware sample finding*
adamkramer/rapid_env Rapid deployment of Windows environment (files, registry keys, mutex etc) to facilitate malware analysis
Cryptam Document Scanner Encrypted/obfuscated malicious document analyzer
DAS MALWERK DAS MALWERK - your one stop shop for fresh malware samples
FAME FAME Automates Malware Evaluation
hasherezade/libpeconv/runpe RunPE (aka Process Hollowing) is a well known technique allowing to injecting a new PE into a remote processes, imprersonating this process. The given implementation works for PE 32bit as well as 64bit.
hegusung/AVSignSeek Tool written in python3 to determine where the AV signature is located in a binary/payload
IRIS-H IRIS-H is an online digital forensics tool that performs automated static analysis of files stored in a directory-based or strictly structured formats.
katjahahn/PortEx Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness
LordNoteworthy/al-khaser Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
nsmfoo/antivmdetection Script to create templates to use with VirtualBox to make vm detection harder
OALabs/BlobRunner Quickly debug shellcode extracted during malware analysis
quasar/QuasarRAT Quasar is a fast and light-weight remote administration tool coded in C#. Providing high stability and an easy-to-use user interface, Quasar is the perfect remote administration solution for you.
GoSecure/malboxes Builds malware analysis Windows VMs so that you don't have to.
SEKOIA Dropper Analysis SEKOIA Dropper Analysis
### Mobile Security *Tools related to mobile security, mobile application auditing/debugging and mobile penetration testing*
dpnishant/appmon AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.
Mobile X-Ray Just upload your iOS or Android mobile app to start a DAST, SAST and behavioral audit for OWASP Mobile Top 10 and other vulnerabilities
### Network *Network and network security related tools*
michenriksen/aquatone AQUATONE is a set of tools for performing reconnaissance on domain names. It can discover subdomains on a given domain by using open sources as well as the more common subdomain dictionary brute force approach. After subdomain discovery, AQUATONE can then scan the hosts for common web ports and HTTP headers, HTML bodies and screenshots can be gathered and consolidated into a report for easy analysis of the attack surface.
WireEdit First-Of-A-Kind And The Only Full Stack WYSIWYG Pcap Editor
### Password Tools *Tools related to password cracking, bruteforcing and also wordlists*
fireeye/gocrack GoCrack provides APIs to manage password cracking tasks across supported cracking engines.
sc0tfree/mentalist Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.
danielmiessler/SecLists SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
### Plugins *Plugins and extensions for tools*
Burp Suite
lightbulb-framework/lightbulb-framework LightBulb is an open source python framework for auditing web application firewalls and filters.
GDB
cs01/gdbgui Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C++, Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.
cyrus-and/gdb-dashboard Modular visual interface for GDB in Python
longld/peda PEDA - Python Exploit Development Assistance for GDB
IDA Pro
gaasedelen/lighthouse Lighthouse is a code coverage plugin for IDA Pro. The plugin leverages IDA as a platform to map, explore, and visualize externally collected code coverage data when symbols or source may not be available for a given binary.
hasherezade/ida_ifl IFL - Interactive Functions List (plugin for IDA Pro)
onethawt/idaplugins-list A list of IDA Plugins
WinDBG
comaeio/SwishDbgExt Incident Response & Digital Forensics Debugging Extension
Microsoft/DbgShell A PowerShell front-end for the Windows debugger engine.
swwwolf/wdbgark WinDBG Anti-RootKit Extension
### Social Engineering *Tools related to social engineering attack and human hacking*
boxug/trape People tracker on the Internet: Learn to track the world, to avoid being traced.
DataSploit/datasploit An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
securestate/king-phisher Phishing Campaign Toolkit
Undeadsec/EvilURL An unicode domain phishing generator for IDN Homograph Attack
### Vulnerable *Vulnerable software, application, VM for research purpose*
cliffe/SecGen SecGen creates vulnerable virtual machines so students can learn security penetration testing techniques.
Lenas Reversing for Newbies Nice collection of tutorials aimed particularly for newbie reverse enginners...
Vulnerable Docker VM Ever fantasized about playing with docker misconfigurations, privilege escalation, etc. within a container?
### Web Application Security *Web application security tools*
appsecco/spaces-finder A tool to hunt for publicly accessible DigitalOcean Spaces
anatshri/svn-extractor Simple script to extract all web resources by means of .SVN folder exposed over network.
IlluminateJs IlluminateJs is a static javascript analysis engine (a deobfuscator so to say) aimed to help analyst understand obfuscated and potentially malicious JavaScript Code.
mazen160/bfac BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.
### Windows *Tools for Windows only*
api0cradle/UltimateAppLockerByPassList The goal of this repository is to document the most common techniques to bypass AppLocker.
google/sandbox-attacksurface-analysis-tools This is a small suite of tools to test various properties of sandboxes on Windows. Many of the checking tools take a -p flag which is used to specify the PID of a sandboxed process. The tool will impersonate the token of that process and determine what access is allowed from that location. Also it's recommended to run these tools as an administrator or local system to ensure the system can be appropriately enumerated.
hlldz/Invoke-Phant0m Windows Event Log Killer
jonatan1024/clrinject Injects C# EXE or DLL Assembly into every CLR runtime and AppDomain of another process.
sevagas/macro_pack macro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify antimalware bypass and automatize the process from vba generation to final Office document generation.
Plazmaz/LNKUp Generates malicious LNK file payloads for data exfiltration
secretsquirrel/SigThief Stealing Signatures and Making One Invalid Signature at a Time