ChatGPT Source Watch – Unveiling The Chronicles Of ChatGPT

9 months ago

This meticulously curated repository offers a treasure trove for tracking the historical webpack chunks, along with automation scripts and a…

V9.7.5 – Local Privilege Escalation : Nuclei Release With CVE Updates And New Templates

9 months ago

In our latest release, we have added a significant number of trending CVEs and are excited to announce the addition…

Vulnerability Checklist – Comprehensive Guide For Web Applications And Frameworks

9 months ago

The security of web applications and frameworks is of paramount importance. To help ensure the safety of your systems, this…

X64dbgbinja – Bridging The Gap Between Binary Ninja And X64dbg With An Official Plugin

9 months ago

The official plugin designed to enhance the synergy between Binary Ninja and x64dbg. In this article, we'll delve into the…

v2024.1 – Unlocking The Future With Locksmith

9 months ago

Locksmith takes a significant step forward, addressing ownership issues with newfound automation. This update, led by contributors like @TrimarcJake, @techspence,…

Afrog – Empowering Bug Bounty, Pentesting, And Red Teaming With A High-Performance Security Tool

9 months ago

In the ever-evolving landscape of cybersecurity, the need for robust tools that aid Bug Bounty programs, Penetration Testing (Pentest), and…

Azure Outlook C2 – Unveiling Remote Control Of Windows Devices Via Outlook Mailbox

9 months ago

Azure Outlook Command And Control that uses Microsoft Graph API for C2 communications And data exfiltration. The intriguing world of…

CsWhispers – Supercharge Your C# Project With D/Invoke And Indirect Syscalls

9 months ago

Source generator to add D/Invoke and indirect syscall methods to a C# project. A game-changer for C# developers, CsWhispers is…

XLL Dropper – Mastering A Red Team’s Ultimate Weapon

9 months ago

Write XLL Dropper in c++ , a red teams most used dropper , learn how to be like a red…

ExecIT – Unveiling A Fileless Execution Technique Ith Undetectable DLL Shellcode

9 months ago

DLL Shellcode self-inyector/runner based on HWSyscalls, ideally thought to be executed with rundll32. May grant fileless execution if victim endpoint…