BypassAV : Techniques To Evade Antivirus And EDR Systems
BypassAV refers to the collection of techniques and tools used to bypass antivirus (AV) and Endpoint Detection and Response (EDR) systems.
These security solutions...
ComDotNetExploit : Exploiting Windows Protected Process Light (PPL)
ComDotNetExploit is a Proof of Concept (PoC) tool designed to demonstrate the exploitation of Windows Protected Process Light (PPL) by leveraging COM-to-.NET redirection and...
Trigon : A Revolutionary Kernel Exploit For iOS
Trigon is a sophisticated deterministic kernel exploit targeting Apple’s iOS devices, leveraging the CVE-2023-32434 vulnerability.
This exploit, developed by Alfie CG and collaborators, introduces...
Bug Bounty Report Templates : Enhancing Efficiency In Vulnerability Reporting
Bug bounty report templates are essential tools for streamlining the process of documenting vulnerabilities. They ensure that hackers provide clear, structured, and comprehensive information,...
FullBypass : A Tool For AMSI And PowerShell CLM Bypass
FullBypass is a tool designed to circumvent Microsoft's Antimalware Scan Interface (AMSI) and PowerShell's Constrained Language Mode (CLM).
By doing so, it enables the...
Carseat : A Python Implementation Of Seatbelt
Carseat is a Python-based tool that replicates the functionality of the well-known security auditing tool, Seatbelt. It includes nearly all modules from Seatbelt, focusing...
Atomic Red Team : Mastering Threat Simulations For Advanced Security Testing
The Atomic Red Team is an open-source framework designed to help security teams emulate adversarial tactics and techniques in alignment with the MITRE ATT&CK®...
SCCMHunter : A Comprehensive Tool For SCCM Asset Exploitation
SCCMHunter is a Python-based post-exploitation tool designed for security professionals to identify, profile, and exploit System Center Configuration Manager (SCCM) assets within an Active...
eBPF File Creation Blocker : Enhancing Linux Security
The eBPF File Creation Blocker is a cutting-edge security module designed to prevent file creation in specified directories using the Eunomia eBPF Runtime.
Leveraging...
DeepSeek-Vulnerability-Analyzer : Enhancing Burp Suite With AI-Powered Analysis
The DeepSeek-Vulnerability-Analyzer is an innovative extension for Burp Suite that leverages AI-driven capabilities to enhance vulnerability detection and analysis.
By integrating the DeepSeek API,...