ISF (Industrial Exploitation Framework) is an exploitation framework based on Python, similar to the Metasploit framework. It is derived from the open-source project routersploit. Disclaimer: Usage of ISF for attacking targets without prior mutual consent is illegal. Users must comply with all applicable laws. Developers are not liable for any misuse or damage caused by the program. ICS Protocol Clients: - Modbus-TCP Client: Modbus-TCP Client - WdbRPC Version 2 Client (VxWorks 6.x): WdbRPC Version 2 Client for VxWorks 6.x - S7comm Client (S7 300/400 PLC): S7comm Client for S7 300/400 PLC Exploit Modules: - S7-300/400 PLC Control: Start/stop control for S7-300/400 PLC - S7-1200 PLC Control: Start/stop/reset control for S7-1200 PLC - VxWorks RPC DoS: VxWorks RPC remote denial-of-service (CVE-2015-7599) - Quantum 140 PLC Control: Control module for Quantum 140 PLC
FEATURES
ALTERNATIVES
A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.
A tool that exposes the functionality of the Volume Shadow Copy Service (VSS) for creation, enumeration, and manipulation of volume shadow copies, with features for persistence and evasion.
LinEnum is a tool for Linux enumeration that provides detailed system information and performs various checks and tasks.
Charlotte is an undetected C++ shellcode launcher for executing shellcode with stealth.
A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.
A list of useful payloads and bypasses for Web Application Security.
A specification/framework for extending default C2 communication channels in Cobalt Strike
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.