XMGoat – Mastering Azure Security Through Hands-On Attack Scenario

4 months ago

XM Goat is composed of XM Cyber terraform templates that help you learn about common Azure security issues. Each template…

VulnNodeApp – Exploring Web Vulnerabilities With A Node.js Educational Tool

4 months ago

A vulnerable application made using node.js, express server and ejs template engine. This application is meant for educational purposes only.…

Hfinger – Fingerprinting Malware HTTP Requests

4 months ago

Tool for fingerprinting HTTP requests of malware. Based on Tshark and written in Python3. Working prototype stage. Its main objective…

CloudBrute – Unleashing Automated Security Testing Across Multiple Cloud Platforms

4 months ago

A tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean,…

Ashok – The Ultimate Reconnaissance Toolkit For Penetration Testers

4 months ago

Reconnaissance is the first phase of penetration testing which means gathering information before any real attacks are planned So Ashok is…

IconJector – Exploiting Windows Explorer With DLL Injection Through Icon Changes

4 months ago

Firstly, a folder is created in the temp directory, and the properties of the folder are opened using SHObjectProperties. To…

SharpGraphView – A Modular Toolkit For Advanced Azure Cloud Attacks

4 months ago

Sharp post-exploitation toolkit providing modular access to the Microsoft Graph API (graph.microsoft.com) for cloud and red team operations. Created during…

Gungnir : Monitoring Certificate Transparency In Real-Time

4 months ago

Gungnir is a command-line tool written in Go that continuously monitors certificate transparency (CT) logs for newly issued SSL/TLS certificates.…

Binary Exploitation Notes – Techniques, Resources, And More

4 months ago

Dive into the world of binary exploitation with this comprehensive guide. Whether you're a beginner eager to understand stack techniques…

Awesome-Mobile-CTF : The Ultimate Guide To Mobile Capture The Flag Challenges And Resources

4 months ago

This is a curated list of mobile based CTFs, write-ups and vulnerable mobile apps. Most of them are android based…