Skip to content

Commit

Permalink
Add SoftEtherVPN
Browse files Browse the repository at this point in the history
  • Loading branch information
mthcht committed Jul 8, 2024
1 parent dfd3af3 commit 770b43b
Show file tree
Hide file tree
Showing 10 changed files with 946 additions and 69 deletions.
155 changes: 150 additions & 5 deletions greyware_tool_keyword.csv

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion offensive_tool_keyword.csv
Original file line number Diff line number Diff line change
Expand Up @@ -24745,7 +24745,7 @@
"*ImplantSSP.csproj*",".{0,1000}ImplantSSP\.csproj.{0,1000}","offensive_tool_keyword","ImplantSSP","Installs a user-supplied Security Support Provider (SSP) DLL on the system which will be loaded by LSA on system start","T1547.008 - T1073.001 - T1055.001","TA0003 - TA0005","N/A","N/A","Persistence - Defense Evasion","https://github.com/matterpreter/OffensiveCSharp/tree/master/ImplantSSP","1","1","N/A","10","10","1333","239","2023-02-06T14:56:26Z","2019-02-06T00:32:29Z"
"*import _eternalhush*",".{0,1000}import\s_eternalhush.{0,1000}","offensive_tool_keyword","EternalHushFramework","EternalHush Framework is a new open source project that is an advanced C&C framework. Designed specifically for Windows operating systems","T1071.001 - T1132.001 - T1059.003 - T1547.001","TA0011 - TA0005 - TA0010 - TA0002","N/A","N/A","C2","https://github.com/APT64/EternalHushFramework","1","0","N/A","10","10","6","0","2023-10-28T13:08:06Z","2023-07-09T09:13:21Z"
"*import apypykatz*",".{0,1000}import\sapypykatz.{0,1000}","offensive_tool_keyword","pypykatz","Mimikatz implementation in pure Python","T1003.002 - T1055 - T1078","TA0003 - TA0002 - TA0004","N/A","N/A","Credential Access","https://github.com/skelsec/pypykatz","1","0","N/A","N/A","10","2728","363","2024-06-25T22:19:16Z","2018-05-25T22:21:20Z"
"*import base64,sys;exec(base64.b64decode(*","N/A","offensive_tool_keyword","metasploit","Metasploit is a widely-used. open-source framework designed for penetration testing. vulnerability assessment. and exploit development. It provides security professionals and researchers with a comprehensive platform to discover. exploit. and validate vulnerabilities in computer systems and networks. Metasploit includes a large database of pre-built exploits. payloads. and auxiliary modules that can be used to test various attack vectors. identify security weaknesses. and simulate real-world cyberattacks. By utilizing Metasploit. security teams can better understand potential threats and improve their overall security posture.","T1001 - T1021 - T1024 - T1033 - T1047 - T1075 - T1059 - T1064 - T1090 - T1204 -T1210 - T1218","TA0001 - TA0002 - TA0003 - TA0004 - TA0005 - TA0006 - TA0007 - TA0008 - TA0009 - TA0011 - TA0010 - TA0040","N/A","N/A","Frameworks","https://github.com/rapid7/metasploit-framework","1","0","N/A","4","10","33225","13789","2024-06-29T05:30:12Z","2011-08-30T06:13:20Z"
"*import base64,sys;exec(base64.b64decode(*",".{0,1000}import\sbase64,sys\;exec\(base64\.b64decode\(.{0,1000}","offensive_tool_keyword","metasploit","Metasploit is a widely-used. open-source framework designed for penetration testing. vulnerability assessment. and exploit development. It provides security professionals and researchers with a comprehensive platform to discover. exploit. and validate vulnerabilities in computer systems and networks. Metasploit includes a large database of pre-built exploits. payloads. and auxiliary modules that can be used to test various attack vectors. identify security weaknesses. and simulate real-world cyberattacks. By utilizing Metasploit. security teams can better understand potential threats and improve their overall security posture.","T1001 - T1021 - T1024 - T1033 - T1047 - T1075 - T1059 - T1064 - T1090 - T1204 -T1210 - T1218","TA0001 - TA0002 - TA0003 - TA0004 - TA0005 - TA0006 - TA0007 - TA0008 - TA0009 - TA0011 - TA0010 - TA0040","N/A","N/A","Frameworks","https://github.com/rapid7/metasploit-framework","1","0","N/A","4","10","33225","13789","2024-06-29T05:30:12Z","2011-08-30T06:13:20Z"
"*import BaseSprayModule*",".{0,1000}import\sBaseSprayModule.{0,1000}","offensive_tool_keyword","TREVORspray","TREVORspray is a modular password sprayer with threading - clever proxying - loot modules and more","T1110.003 - T1059.005 - T1071.001","TA0001 - TA0002","N/A","N/A","Credential Access","https://github.com/blacklanternsecurity/TREVORspray","1","0","N/A","10","10","971","141","2024-04-22T08:06:07Z","2020-09-06T23:02:37Z"
"*import BlankOBF*",".{0,1000}import\sBlankOBF.{0,1000}","offensive_tool_keyword","Blank-Grabber","Stealer with multiple functions","T1003 - T1056","TA0006 - TA0009","N/A","N/A","Credential Access","https://github.com/Blank-c/Blank-Grabber","1","0","N/A","10","7","687","197","2023-08-06T06:26:16Z","2022-01-26T12:04:56Z"
"*import bloodhound.ad.authentication*",".{0,1000}import\sbloodhound\.ad\.authentication.{0,1000}","offensive_tool_keyword","NetExec","NetExec (a.k.a nxc) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks.","T1069 - T1021 - T1136 - T1018","TA0007 - TA0003 - TA0002 - TA0001","N/A","N/A","Credential Access","https://github.com/Pennyw0rth/NetExec","1","0","N/A","10","10","2551","263","2024-06-30T21:51:11Z","2023-09-08T15:36:00Z"
Expand Down
Loading

0 comments on commit 770b43b

Please sign in to comment.