Cyber security

Red Team Interview Questions – A Deep Dive Into Red Teaming Essential

Welcome to the Red Team Interview Questions repository! This repository aims to provide a comprehensive list of topics and questions…

2 months ago

Pathfinder : High-Resolution Control-Flow Attacks Exploiting The Conditional Branch Predictor

Researchers delve into the vulnerabilities inherent in Intel's branch prediction algorithms. Highlighting novel control-flow attacks, the study showcases techniques that…

2 months ago

vArmor : Enhancing Container Security In Cloud-Native Environments

vArmor is a cloud-native container sandbox system. It leverages Linux's AppArmor LSM, BPF LSM and Seccomp technologies to implement enforcers. It can be used to…

2 months ago

DOLOST – Harnessing Cyber Deception For Strategic Security Deployments

Explore the cutting-edge framework 'DOLOST,' designed to innovate the field of cyber deception. This tool automates the deployment of decoys…

2 months ago

LDAP Firewall – Enhancing Security With Advanced Active Directory Protection

LDAP Firewall is an open-source tool for Windows servers that lets you audit and restrict incoming LDAP requests. Its primary use-cases…

2 months ago

CVE-2024-36401 : GeoServer Unauthenticated Remote Code Execution In Evaluating Property Name Expressions

GeoServer is an open-source software server written in Java that provides the ability to view, edit, and share geospatial data.…

2 months ago

BetterScan-CE Wiki : Integrating Comprehensive Security Scans Into DevOps

It is a Code and Infrastructure (IaC) and Cloud-native Scanning/SAST/Static Analysis/Linting solution using many tools/Scanners with One Report. You can…

2 months ago

Betterscan – Comprehensive Security Orchestration For Code And Infrastructure

Scan your source code and infra IaC against top security risks Betterscan is a orchestration toolchain that uses state of the art…

2 months ago

SQLRecon – Comprehensive Guide To SQL Server Exploitation And Defense

SQLRecon is a Microsoft SQL Server toolkit that is designed for offensive reconnaissance and post-exploitation. For detailed information on how…

2 months ago

OnMouseMove-HtmlFile-PoC : Unpacking The HTML File Exploit In Russian APT Cyberattacks

PoC for onMouseMove HTML file used in the Russian APT Group campaign targeting Ukraine The HTML File is included as…

2 months ago