CVE-2023-29360: Kernel DMA Exploit For Direct R/W Access To kernel Virtual Memory

1 year ago

When looking for vulnerabilities of interest, it’s always a good option to look for vulnerabilities used at pwn2own. Indeed, these…

Burp Suite Sharpener – Advanced Features & Installation Guide

1 year ago

A versatile tool designed to enhance both the UI and functionality of Burp Suite, streamlining your cybersecurity testing experience. Compatible…

Avred – Antivirus Red Teaming Unleashed

1 year ago

Antivirus REDucer for Antivirus REDteaming. Avred tries to provide as much context and information about each match as possible when…

AppleConnect – Streamlining Local Network With Bonjour

1 year ago

AppleConnect is a small Swift wrapper around a Network TCP stream on the local network (using Bonjour for discovery). Even…

Jormungandr – Unveiling The Kernel Power Of COFF Loading

1 year ago

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel. The only supported…

OSINT GPT – ChatGPT Powered Open Source Intelligence Tool

1 year ago

osintgpt is a Python package for leveraging OpenAI's GPT models to analyze text data and perform tasks such as calculating text…

ADCSKiller – An ADCS Exploitation Automation Tool

1 year ago

ADCSKiller is a Python-based tool designed to automate the process of discovering and exploiting Active Directory Certificate Services (ADCS) vulnerabilities.…

OWASP WrongSecrets: Multi-Tenant CTF Party Setup

1 year ago

Welcome to OWASP WrongSecrets CTF Party, where Capture The Flag tasks meet scalability without any problems. Our platform is made…

Supernova : The Ultimate Shellcode Encryption & Conversion Toolkit

1 year ago

Meet Supernova, the new and improved shellcode encryption tool made for today's ethical hackers. Supernova is written in Golang and…

Combine Tool – Bypass EDRs & Secure Windows Credentials

1 year ago

By readapting the safetydump rust library (many thanks to the author!!!), I have been able to EASILY bypass all the…