Tag: argo-events

  • Bettercap: The Swiss Army Knife for Network Attacks and Reconnaissance

    Introduction

    If you’re a red teamer, pentester, or cybersecurity enthusiast looking for a powerful and portable tool for network-based reconnaissance and attacks, Bettercap should be on your radar. Written in Go, Bettercap is a flexible, all-in-one framework that empowers users to analyze, attack, and manipulate a variety of wired and wireless protocols with ease.

    With modules for WiFi, Bluetooth Low Energy (BLE), Ethernet, HID, and even CAN-bus networks, Bettercap stands out as a versatile toolkit for both offensive and defensive security operations.

    Purpose and Real-World Use Cases

    Bettercap is built to streamline the workflow of security researchers and red teamers. It enables users to:

    • Perform WiFi reconnaissance and client deauthentication attacks
    • Capture WPA/WPA2/WPA3 handshakes using PMKID and handshake-based methods
    • Scan and interact with BLE devices
    • Inject HID frames for MouseJacking-style attacks
    • Analyze and fuzz CAN-bus networks
    • Conduct MITM (Man-in-the-Middle) attacks on IPv4/IPv6 using ARP, DNS, NDP, and DHCPv6 spoofing
    • Sniff credentials and manipulate network traffic at multiple layers

    Whether you’re simulating attacks in a corporate red team engagement or experimenting in a lab environment, Bettercap provides a streamlined and scriptable platform for tactical operations.

    Installation and Setup

    Bettercap can be easily installed on most Linux distributions and macOS systems. Pre-built binaries and setup guides are available on the official website.

    Basic installation on Linux:

    sudo apt install bettercap

    To use Bettercap effectively, root privileges are typically required due to the nature of its low-level network operations.

    Core Features and Modules

    Bettercap boasts a robust set of modules and capabilities, including:

    • WiFi Attacks: Scan networks, perform deauth attacks, and capture handshakes.
    • BLE Recon: Scan, enumerate characteristics, and read/write to BLE devices.
    • MouseJacking: Inject over-the-air HID payloads with DuckyScript support.
    • CAN-bus Support: Decode, inject, and fuzz frames using DBC files.
    • MITM Toolset: ARP, DNS, NDP, and DHCPv6 spoofers for IPv4 and IPv6 attacks.
    • Proxy Support: Packet-level, TCP-level, and HTTP/HTTPS proxies with JavaScript plugin scripting.
    • Credential Sniffer: Harvest sensitive data and use as a network protocol fuzzer.
    • Port Scanner: Fast and efficient scanner for open ports and services.
    • REST API and Web UI: Automate workflows with a full-featured API and intuitive web interface.

    Security Considerations and Dependencies

    Bettercap is a powerful tool intended for ethical and legal use only. Due to its ability to perform active network attacks, users should:

    • Use Bettercap in controlled environments or with explicit permission
    • Run it with proper administrative privileges (e.g., root)
    • Ensure any custom scripts or plugins are verified and secure

    Its modular architecture and scriptable APIs mean that care should be taken when deploying Bettercap in production-like environments to avoid unintentional network disruption.

    Conclusion

    Bettercap is a cutting-edge toolkit that unifies multiple reconnaissance and attack vectors into a single, cohesive framework. With support for a wide range of protocols and devices, its flexibility is unmatched in the open-source cybersecurity ecosystem.

    Whether you’re performing wireless attacks, exploring BLE devices, fuzzing a CAN-bus, or orchestrating a full-scale MITM campaign, Bettercap provides the tools you need-all in a streamlined, scriptable, and powerful interface.

    Explore more and get started at bettercap.org.

  • HackBrowserData: Extract and Decrypt Browser Data Like a Pro

    What is HackBrowserData?

    HackBrowserData is an incredibly useful command-line tool that allows users to decrypt and export sensitive browser data, including passwords, cookies, bookmarks, history, credit cards, download history, localStorage, and extensions. Developed in Go, it’s compatible with Windows, macOS, and Linux, supporting a broad array of modern browsers.

    This tool is a game-changer for cybersecurity researchers, penetration testers, and forensic analysts. Its ability to automatically extract and format critical browsing data makes it a must-have in many investigative toolkits.

    Real-World Use Cases

    • Digital Forensics: Analyze browser activity during incident response investigations.
    • Security Audits: Test browser data protection and encryption handling.
    • Password Recovery: Retrieve stored credentials from various browsers (within ethical/legal bounds).
    • Red Teaming: Simulate post-exploitation data extraction scenarios.

    Supported Browsers

    HackBrowserData supports almost every major browser, including:

    • Google Chrome (including Beta and Chromium)
    • Microsoft Edge
    • Brave, Opera, OperaGX, Vivaldi
    • Firefox (all editions)
    • Yandex, QQ, 360 Speed, CocCoc
    • Safari (not supported)

    Browser compatibility is available across Windows, macOS, and Linux, although macOS requires a user password due to Apple’s security model.

    Installation and Setup

    Getting started is easy:

    1. Download the latest binary from the official release page.
    2. Run the binary directly-no installation needed.

    If Windows Defender flags the binary, consider compiling it yourself:

    git clone https://github.com/moonD4rk/HackBrowserData
    cd HackBrowserData/cmd/hack-browser-data
    go build

    You can also cross-compile for other systems using GOOS and GOARCH.

    Using HackBrowserData

    Basic usage is straightforward:

    hack-browser-data -b all -f json --dir results --zip

    This command scans all installed browsers, outputs the decrypted data in JSON format, and compresses it into a ZIP file inside the results directory.

    You can also specify a browser profile path with:

    hack-browser-data -b chrome -p "C:\Users\User\AppData\..."

    Key Command Line Options

    • -b – Specify browser (e.g., chrome, firefox, all)
    • -f – Output format (json or csv)
    • --dir – Export directory
    • --zip – Compress results
    • -p – Custom profile path
    • --full – Export all browsing data

    Security Considerations

    • Permission Required: You must have access to the system’s browser data files.
    • macOS Restrictions: Decryption on macOS often requires the current user password due to Keychain restrictions.
    • Antivirus Flags: Some security software may flag the binary as malicious. This is a false positive due to its capabilities.
    • Responsible Use: Always use this tool within legal and ethical boundaries. It is intended strictly for security research.

    Final Thoughts

    HackBrowserData is an impressive open-source utility that bridges the gap between browser data and security insights. With multi-platform support, an easy-to-use interface, and strong browser compatibility, it’s ideal for professionals looking to extract and audit browser data responsibly.

    Be sure to check out the project on GitHub and consider contributing to its development!

  • Subfinder: Fast, Passive Subdomain Enumeration for Bug Bounty and Pentesting

    Discover Subdomains the Smart Way with Subfinder

    Whether you’re into bug bounty hunting, penetration testing, or just love exploring internet surface area, Subfinder by ProjectDiscovery is a must-have tool in your cybersecurity toolkit. This open-source tool specializes in passive subdomain enumeration, making it ideal for stealthy and efficient reconnaissance.

    Purpose and Use Cases

    Subfinder is designed to find valid subdomains of target domains using passive online sources. This means it doesn’t send direct queries to the target infrastructure, making it stealthy and low-risk for detection. It’s perfect for:

    • Bug bounty hunters identifying attack surfaces
    • Penetration testers performing reconnaissance
    • Security analysts mapping domain assets
    • Red teamers staying under the radar

    Installation and Setup

    Installing Subfinder is straightforward. Make sure you have Go 1.21 or later installed, then run:

    go install -v github.com/projectdiscovery/subfinder/v2/cmd/subfinder@latest

    After installation, you can run Subfinder directly. However, to maximize its power, some passive data sources require API keys. Learn more about setting up provider configurations here: Post-Install Configuration.

    Core Features

    • Blazing fast performance with optimized modules
    • Curated passive sources like crt.sh and GitHub for rich subdomain data
    • Multiple output formats: JSON, text files, standard output
    • Wildcard and DNS resolution support for filtering noise
    • STDIN/STDOUT compatibility for smooth automation and scripting
    • Recursive subdomain support for deeper discovery

    Example Commands

    Run Subfinder on a single domain:

    subfinder -d example.com

    Scan a list of domains:

    subfinder -dL domains.txt

    Use all sources (slow but comprehensive):

    subfinder -d example.com -all

    Exclude noisy or unreliable sources:

    subfinder -d example.com -es alienvault,zoomeyeapi

    Output results to a file:

    subfinder -d example.com -o results.txt

    Security Considerations

    Since Subfinder performs only passive reconnaissance, it’s inherently safe and doesn’t alert targets. However, be cautious when integrating it with active tools or APIs that may log access or trigger alerts.

    Technical Terms Explained

    • Passive Enumeration: Gathering data from third-party sources without direct interaction with the target system.
    • Wildcard Domains: DNS records that match multiple subdomains; filtering these reduces false positives.
    • Resolvers: DNS servers used to resolve domain names into IP addresses, used in validation steps.
    • STDIN/STDOUT: Standard input/output – useful for chaining Subfinder with other tools in shell pipelines.

    Library Use for Developers

    Subfinder can also be integrated into Go applications as a library. Minimal examples of SDK usage are available in the Subfinder GitHub examples directory.

    Join the Community

    Connect with like-minded hackers and researchers on the ProjectDiscovery Discord to share tips, get help, and stay updated.

    Conclusion

    Subfinder is a lightweight, high-speed subdomain enumerator that fits seamlessly into any recon workflow. Built for passive recon, it respects API limits, stays stealthy, and delivers results that matter. If you’re serious about asset discovery and mapping attack surfaces, Subfinder should be one of your go-to tools.

    Learn more and download it here: Subfinder on GitHub

  • Critical Privilege Escalation in Argo Events via EventSource and Sensor CR (CVE-2025-32445)

    Overview

    CVE-2025-32445 reveals a critical security flaw in Argo Events, an event-driven workflow automation framework for Kubernetes. The vulnerability allows users with limited privileges to escalate access and gain control over the host system and the entire Kubernetes cluster.

    Technical Details

    The issue arises from the way EventSource and Sensor custom resources (CRs) are handled. Users with permission to create or modify these resources can manipulate the spec.template and spec.template.container fields—based on the k8s.io/api/core/v1.Container type.

    This means arbitrary container properties, such as command, args, securityContext, and volumeMount, can be specified. By crafting malicious CRs, an attacker could launch pods with elevated privileges, enabling host-level access and control over the cluster.

    The vulnerability is categorized under CWE-250: Execution with Unnecessary Privileges. It demonstrates how insufficient restriction on customization of Kubernetes resources can expose systems to severe privilege escalation risks.

    Severity and CVSS

    According to the CVSS 3.1 scoring system, this vulnerability has a base score of 10.0 (Critical), indicating maximum severity. The CVSS vector is:

    CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
    • Confidentiality, Integrity, Availability: High

    This indicates a low barrier to exploitation with a highly impactful result, making immediate remediation essential.

    Affected Versions

    This vulnerability affects all versions of Argo Events prior to v1.9.6. The issue has been fixed in version 1.9.6, which introduces stricter controls around custom resource specifications.

    Recommendations

    • Upgrade to Argo Events v1.9.6 or later immediately.
    • Review user permissions for EventSource and Sensor CRs to ensure only trusted users can modify them.
    • Audit existing CR definitions for signs of abuse or unexpected configurations.

    Conclusion

    CVE-2025-32445 exemplifies how misconfigured permissions and overly flexible resource definitions in Kubernetes environments can lead to critical privilege escalation. Organizations using Argo Events should treat this vulnerability as a high-priority security concern and act swiftly to secure their clusters.

    More details can be found in the official advisory: GitHub Security Advisory