Varshini

SilentLoad : Stealth Driver Loading For Secure Engagements

SilentLoad is a powerful exploitation tool designed to load drivers stealthily by directly setting up service registry keys via NtLoadDriver.…

3 weeks ago

Elementary OS 8 With New Secure Session Privacy Consent

Elementary OS 8 has been released with a significant focus on privacy, security, and user consent. The new Secure Session…

3 weeks ago

Raspberry Pi Launches Compute Module 5 With Wi-Fi And Bluetooth

Today we’re happy to announce the much-anticipated launch of Raspberry Pi Compute Module 5, the modular version of our flagship…

3 weeks ago

Ulfberht : Advanced Techniques For Shellcode Loading And Evasion

Ulfberht is a sophisticated shellcode loader designed to enhance operational security and evasion capabilities in cyber operations. Equipped with features…

4 weeks ago

TrailShark : Revolutionizing AWS CloudTrail Analysis With Wireshark Integration

The TrailShark Capture Utility seamlessly integrates with Wireshark, facilitating the capture of AWS CloudTrail logs directly into Wireshark for near-real-time…

4 weeks ago

Genzai : The Ultimate IoT Security Toolkit – Setup, Features, And Usage

The tool is written in Go, so make sure to install it on your system before proceeding. The setup is…

4 weeks ago

DICOMHawk – A Honeypot For Secure DICOM Server Monitoring

DICOMHawk is a powerful and efficient honeypot for DICOM servers, designed to attract and log unauthorized access attempts and interactions.…

4 weeks ago

Stratus Red Team – Advancing Threat Detection And Offensive Testing In Cloud Environments

Stratus Red Team is a cutting-edge tool designed to enhance cloud security by simulating granular attack techniques in live environments.…

4 weeks ago

Bomber : Navigating Security Vulnerabilities In SBOMs

bomber is an application that scans SBOMs for security vulnerabilities. So you've asked a vendor for an Software Bill of…

1 month ago

EmbedPayloadInPng : A Guide To Embedding And Extracting Encrypted Payloads In PNG Files

Embed a payload within a PNG file by splitting the payload across multiple IDAT sections. Each section is encrypted individually…

1 month ago