SecGame #1: Sauron Logo

SecGame #1: Sauron

0
Free
Visit Website

SG6 Labs Investigación, desarrollo y reflexiones entorno a la (in)seguridad de la información. En este entorno, se ejecutan una serie de servicios web vulnerables, con el objetivo de escalar privilegios y obtener acceso root. Colabora con SG6 Labs en el desarrollo de nuevas máquinas virtuales y aporta tus investigaciones y ideas.

FEATURES

ALTERNATIVES

CTF toolkit for rapid exploit development and prototyping.

A tool for detecting and exploiting Server-Side Template Injection (SSTI) vulnerabilities

Darkarmour is a Windows AV evasion tool that helps bypass antivirus software, allowing for the creation of undetectable malware.

Cyber security platform for automating adversary emulation, red-team assistance, and incident response, built on the MITRE ATT&CK™ framework.

The Proxmark III is a versatile device for sniffing, reading, and cloning RFID tags with strong community support.

An exploitation framework for industrial security with modules for controlling PLCs and scanning devices.

Generates randomized C2 profiles for Cobalt Strike to evade detection.

A C/C++ tool for remote process injection, supporting x64 and x86 operations, with system call macros generated by SysWhispers script.