Cyber security

Lucid – Revolutionizing Fuzzing Through Bochs Emulation Technology

Lucid is an educational fuzzing project which aims to create a Bochs emulator based snapshot fuzzer capable of fuzzing traditionally…

7 months ago

CVE-2024-25600_Nuclei-Template : Unveiling Remote Code Execution In WordPress’s Bricks Plugin

In the digital landscape of WordPress themes and plugins, a critical vulnerability has emerged with the potential to compromise website…

7 months ago

Nmap Analysis Tool – Enhancing Network Security Through Advanced Analysis And Reporting

This CLI python script is designed to be used by security consultants, IT admins and network engineers to do two…

7 months ago

ADeleg – Mastering Active Directory Delegation Management

Is an Active Directory delegation management tool. It allows you to make a detailed inventory of delegations set up so…

7 months ago

SSH-Snake : Automated SSH-Based Network Traversal

SSH-Snake is a powerful tool designed to perform automatic network traversal using SSH private keys discovered on systems, with the…

7 months ago

Mr.Handler – The Ultimate Tool For Linux Security Incident Response And System Analysis

MR.Handler is a specialized tool designed for responding to security incidents on Linux systems. It connects to target systems via…

7 months ago

SwaggerSpy – Elevating API Security Through OSINT On SwaggerHub

SwaggerSpy is a tool designed for automated Open Source Intelligence (OSINT) on SwaggerHub. This project aims to streamline the process…

7 months ago

UAC-BOF-Bonanza : Elevating Access With Advanced Bypass Methods

This repository serves as a collection of public UAC bypass techniques that have been weaponized as BOFs. A single module…

7 months ago

XC : A Comprehensive Guide To Netcat – Like Reverse Shell For Linux And Windows

A powerful tool reminiscent of Netcat, designed for both Linux and Windows systems. With its array of features including file…

7 months ago

linWinPwn – Active Directory Vulnerability Scanner

A versatile bash script designed for automating Active Directory enumeration and vulnerability assessment. By leveraging a curated selection of tools…

7 months ago