Cyber security

Prebuilt Multi-Arch Binaries for Enhanced Device Management

Prebuilt binaries for multiple architeture (arm, armeb, aarch64, aarch64_be, mips, mips1, mipsel, mipsel1, mips64, mips64el, powerpc, powerpc64, powerpc64le, riscv64, i586,…

1 year ago

Empowering Frontline Workers: Streamline Device Management For An Enhanced Employee Experience

In today's fast-paced world, frontline workers play a vital role in delivering services and products directly to customers. From healthcare…

1 year ago

TelegramRAT – A Tool To Bypass Restricted Communications

A cross-platform Remote Access Tool that operates through Telegram, leveraging the secure messaging app for covert communication. Designed to navigate…

1 year ago

NucleiFuzzer – An Automation Tool

NucleiFuzzer is an automation tool that combines and enhances web application security testing. It uses ParamSpider to identify potential entry points and Nuclei's templates to…

1 year ago

BadZure – A PowerShell To Set Up Azure Active Directory Tenants

BadZure is a PowerShell script that uses the Microsoft Graph SDK to set up Azure Active Directory tenants. It fills…

1 year ago

CVE-2023-38035 – Arbitrary Command Execution As The Root user On Ivanti Sentry

Ivanti has just put out a warning about CVE-2023-38035. The vulnerability has been added to CISA KEV and is called…

1 year ago

PwnFox – A Firefox/Burp Extension For Security Audit

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit. If you are a chrome user you…

1 year ago

AD_Enumeration_Hunt – AD Pentesting Toolkit

Description Welcome to the AD Pentesting Toolkit! This repository contains a collection of PowerShell scripts and commands that can be…

1 year ago

Wireshark 4.0.8 Release: What’s New!

Wireshark released the latest release note for 4.0.8 on its official page regarding bug fixes that have been detected earlier…

1 year ago

Kali Linux 2023.3 Released – What’s New!

Kali Linux 2023.3 Released along with many tools and feature updates which can be useful for security researchers, penetration testers,…

1 year ago