PPLBlade: Advanced Memory Dumping and Obfuscation Tool

3 months ago

Protected Process Dumper Tool that support obfuscating memory dump and transferring it on remote workstations without dropping it onto the…

IFL – Interactive Functions List : Enhancing IDA Pro With Advanced Function Navigation nd Import Features

3 months ago

Discover the power of the IFL - Interactive Functions List, a dynamic plugin designed to elevate your experience with IDA…

Web3 Security Researcher Roadmap – Mastering Solidity And Smart Contract Audits By 2024

3 months ago

Embark on a journey to become a Web3 security expert with our comprehensive 2024 roadmap. This guide delves deep into…

Awesome TLS – Evading WAFs With Advanced Burp Suite Extension

3 months ago

This extension hijacks Burp's HTTP and TLS stack, allowing you to spoof any browser TLS fingerprint (JA3). It boosts the…

SMBclient-ng : A Comprehensive Tool For Managing SMB Shares

3 months ago

SMBclient-ng is a robust and intuitive command-line tool designed to enhance interactions with SMB shares, offering a plethora of commands…

MemFiles : Enhancing CobaltStrike With In-Memory File Management

3 months ago

MemFiles is a toolkit for CobaltStrike that enables Operators to write files produced by the Beacon process into memory, rather…

Fileless ELF Execution – Running Binaries In Memory With FEE

3 months ago

This Python script generates interpreted code which creates the supplied ELF as a file in memory and executes it (without…

Penetration Testing Tools – For Educational And Ethical Use

3 months ago

This repository contains a collection of tools and resources for penetration testing and security research. This repository is intended solely…

Red Team Interview Questions – A Deep Dive Into Red Teaming Essential

3 months ago

Welcome to the Red Team Interview Questions repository! This repository aims to provide a comprehensive list of topics and questions…

GeoServer Vulnerability : Reverse Shell Execution For CVE-2024-36401

3 months ago

POC for CVE-2024-36401: RCE for GeoServer version prior to 2.25.1, 2.24.3 and 2.23.5 of GeoServer. This POC is based on…