This repository provides a mapping of Atomic Red Team attack simulations to open-source detection rules, such as Sigma and Splunk…
EDR bypass technology is not just for attackers. Many malware now have EDR bypass capabilities, knowledge that pentesters and incident…
Welcome to Better-Sliver, a fork of the Sliver project. This fork is intended to be a community-driven effort to improve…
This is the repository for the Introduction to Fuzzing Lab run by ACM Cyber at UCLA. Click on one of…
This repository provides a Proof of Concept (PoC) for testing various vulnerabilities in the Apache HTTP Server, including Filename Confusion…
Sharp RDP Hijack is a proof-of-concept .NET/C# Remote Desktop Protocol (RDP) session hijack utility. RDP session hijacking is a post-exploitation…
hickory-dns - Uses hickory-resolver as DNS resolver instead of tokio's builtin. local-http - Allow using HTTP protocol for sslocal local-http-native-tls…
Flyphish is an Ansible playbook allowing cyber security consultants to deploy a phishing server in the cloud for security assessments.…
LLMs (e.g., GPT-3.5, LLaMA, and PaLM) suffer from hallucination—fabricating non-existent facts to cheat users without perception. And the reasons for…
Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and new features for cybersecurity professionals…