AV|Ator : Generator Utility To Bypass AV Detection

2 years ago

AV|Ator is a backdoor generator utility, which uses cryptographic and injection techniques in order to bypass AV detection. More specifically:…

5 Things to Avoid When Developing an App

2 years ago

Today, apps are used for just about everything. From social media platforms to recipe books, games, and photo editors –…

Fuzzable : Framework for Automating Fuzzable Target Discovery with Static Analysis

2 years ago

Fuzzable is a Framework for Automating Fuzzable Target Discovery with Static Analysis. Vulnerability researchers conducting security assessments on software will…

TerraLdr : A Payload Loader Designed With Advanced Evasion Features

2 years ago

TerraLdr is a Payload Loader Designed With Advanced Evasion Features. Details no crt functions imported syscall unhooking using KnownDllUnhook api…

YATAS : A Simple Tool To Audit Your AWS Infrastructure For Misconfiguration

2 years ago

The goal of YATAS is to help you create a secure AWS environment without too much hassle. It won't check…

AceLdr : Cobalt Strike UDRL For Memory Scanner Evasion

2 years ago

AceLdr is a position-independent reflective loader for Cobalt Strike. Zero results from Hunt-Sleeping-Beacons, BeaconHunter, BeaconEye, Patriot, Moneta, PE-sieve, or MalMemDetect.…

REST-Attacker : A Proof-Of-Concept For The Feasibility Of Testing

2 years ago

REST-Attacker is an automated penetration testing framework for APIs following the REST architecture style. The tool's focus is on streamlining…

Why Data Breach Protection Must Include Physical Security

2 years ago

Data breach protection is an essential element in business intelligence. It helps you to maintain client trust and comply with…

Types Of Security Breaches: Physical And Digital

2 years ago

Cloud-based security technologies are becoming increasingly popular in the security sphere, increasing the convenience of the user experience. However, with…

DotDumper : An Automatic Unpacker & Logger For DotNet Framework

2 years ago

DotDumper is a automatic unpacker and logger for DotNet Framework targeting files! This tool has been unveiled at Black Hat…