ISF (Industrial Exploitation Framework) is an exploitation framework based on Python, similar to the Metasploit framework. It is derived from the open-source project routersploit. Disclaimer: Usage of ISF for attacking targets without prior mutual consent is illegal. Users must comply with all applicable laws. Developers are not liable for any misuse or damage caused by the program. ICS Protocol Clients: - Modbus-TCP Client: Modbus-TCP Client - WdbRPC Version 2 Client (VxWorks 6.x): WdbRPC Version 2 Client for VxWorks 6.x - S7comm Client (S7 300/400 PLC): S7comm Client for S7 300/400 PLC Exploit Modules: - S7-300/400 PLC Control: Start/stop control for S7-300/400 PLC - S7-1200 PLC Control: Start/stop/reset control for S7-1200 PLC - VxWorks RPC DoS: VxWorks RPC remote denial-of-service (CVE-2015-7599) - Quantum 140 PLC Control: Control module for Quantum 140 PLC
FEATURES
ALTERNATIVES
Tool for attacking Active Directory environments through SQL Server access.
PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.
Weaponizing Kerberos protocol flaws for stealthy attacks on domain users.
Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.
Collection of Windows oneliners for executing arbitrary code and downloading remote payloads.
C3 is a framework for creating custom C2 channels, integrating with existing offensive toolkits.
DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.
A collection of tests for Local File Inclusion (LFI) vulnerabilities using Burp Suite.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.