Cyber security

AttackRuleMap : Bridging Adversary Simulations And Detection Rules For Enhanced Cybersecurity

This repository provides a mapping of Atomic Red Team attack simulations to open-source detection rules, such as Sigma and Splunk…

3 weeks ago

Awesome EDR Bypass : A Comprehensive Guide For Ethical Hackers

EDR bypass technology is not just for attackers. Many malware now have EDR bypass capabilities, knowledge that pentesters and incident…

3 weeks ago

Better-Sliver : The Community-Driven Fork For Advanced Security Testing

Welcome to Better-Sliver, a fork of the Sliver project. This fork is intended to be a community-driven effort to improve…

3 weeks ago

Fuzzing Lab : Mastering Software Testing Techniques With UCLA ACM Cyber

This is the repository for the Introduction to Fuzzing Lab run by ACM Cyber at UCLA. Click on one of…

3 weeks ago

Apache HTTP Server Vulnerability Testing Tool

This repository provides a Proof of Concept (PoC) for testing various vulnerabilities in the Apache HTTP Server, including Filename Confusion…

3 weeks ago

SharpRDPHijack : A .NET Utility For RDP Session Hijacking

Sharp RDP Hijack is a proof-of-concept .NET/C# Remote Desktop Protocol (RDP) session hijack utility. RDP session hijacking is a post-exploitation…

3 weeks ago

Shadowsocks : The Ultimate Guide To Features, Installation, And Configuration

hickory-dns - Uses hickory-resolver as DNS resolver instead of tokio's builtin. local-http - Allow using HTTP protocol for sslocal local-http-native-tls…

4 weeks ago

Flyphish : Mastering Cloud-Based Phishing Simulations For Security Assessments

Flyphish is an Ansible playbook allowing cyber security consultants to deploy a phishing server in the cloud for security assessments.…

1 month ago

LLM Lies : Hallucinations Are Not Bugs, But Features As Adversarial Examples

LLMs (e.g., GPT-3.5, LLaMA, and PaLM) suffer from hallucination—fabricating non-existent facts to cheat users without perception. And the reasons for…

1 month ago

Kali Linux 2024.4 Released, What’s New?

Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and new features for cybersecurity professionals…

1 month ago