Cyber security

AgentTesla : The Mechanics And Menace Of A Persistent Cyber Threat

AgentTesla is a sophisticated and persistent malware that has been a significant cybersecurity threat since its emergence in 2014. It…

4 weeks ago

Silent Execution Of cmd.exe With Redirected STDERR And STDOUT

The ability to execute commands silently using cmd.exe while redirecting both standard output (STDOUT) and standard error (STDERR) is a…

4 weeks ago

OneScan : A Comprehensive Tool For Recursive Directory Scanning

OneScan is an innovative Burp Suite plugin designed to enhance vulnerability detection in deeply nested directories of web applications. Initially…

4 weeks ago

Commander – Secure Python C2 Framework

Commander is a command and control framework (C2) written in Python, Flask and SQLite. It comes with two agents written in…

4 weeks ago

Zizmor : Enhancing Security In GitHub Actions With Static Analysis

zizmor is a static analysis tool for GitHub Actions. It can find many common security issues in typical GitHub Actions…

4 weeks ago

Stalwart Mail Server : Revolutionizing Email Security And Scalability

Stalwart Mail Server is an open-source mail server solution with JMAP, IMAP4, POP3, and SMTP support and a wide range…

4 weeks ago

Spyndicapped : The Power Of UI Automation For Surveillance

Dive into the cutting-edge world of digital surveillance with "Spyndicapped," a robust tool leveraging Microsoft's UI Automation to monitor and…

4 weeks ago

SOC Multi-Tool : Cyber Investigation Made Easy

Introducing SOC Multi-tool, a free and open-source browser extension that makes investigations faster and more efficient. Now available on the…

4 weeks ago

Exploring Kernel Vulnerabilities : A Deep Dive Into io_uring Buffer Management

The io_uring_register syscall supports various registration ops to allow a user to register different resources that io_uring can use. Specifically,…

4 weeks ago

Invoke-AtomicAssessment : Unleashing The Power Of Adversary Emulation For Enhanced Cybersecurity

Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team. This tool automates the execution…

1 month ago