BypassAV : Techniques To Evade Antivirus And EDR Systems

0
BypassAV refers to the collection of techniques and tools used to bypass antivirus (AV) and Endpoint Detection and Response (EDR) systems. These security solutions...

ComDotNetExploit : Exploiting Windows Protected Process Light (PPL)

0
ComDotNetExploit is a Proof of Concept (PoC) tool designed to demonstrate the exploitation of Windows Protected Process Light (PPL) by leveraging COM-to-.NET redirection and...

Trigon : A Revolutionary Kernel Exploit For iOS

0
Trigon is a sophisticated deterministic kernel exploit targeting Apple’s iOS devices, leveraging the CVE-2023-32434 vulnerability. This exploit, developed by Alfie CG and collaborators, introduces...

Bug Bounty Report Templates : Enhancing Efficiency In Vulnerability Reporting

0
Bug bounty report templates are essential tools for streamlining the process of documenting vulnerabilities. They ensure that hackers provide clear, structured, and comprehensive information,...

FullBypass : A Tool For AMSI And PowerShell CLM Bypass

0
FullBypass is a tool designed to circumvent Microsoft's Antimalware Scan Interface (AMSI) and PowerShell's Constrained Language Mode (CLM). By doing so, it enables the...

Carseat : A Python Implementation Of Seatbelt

0
Carseat is a Python-based tool that replicates the functionality of the well-known security auditing tool, Seatbelt. It includes nearly all modules from Seatbelt, focusing...

Atomic Red Team : Mastering Threat Simulations For Advanced Security Testing

0
The Atomic Red Team is an open-source framework designed to help security teams emulate adversarial tactics and techniques in alignment with the MITRE ATT&CK®...

SCCMHunter : A Comprehensive Tool For SCCM Asset Exploitation

0
SCCMHunter is a Python-based post-exploitation tool designed for security professionals to identify, profile, and exploit System Center Configuration Manager (SCCM) assets within an Active...

eBPF File Creation Blocker : Enhancing Linux Security

0
The eBPF File Creation Blocker is a cutting-edge security module designed to prevent file creation in specified directories using the Eunomia eBPF Runtime. Leveraging...

DeepSeek-Vulnerability-Analyzer : Enhancing Burp Suite With AI-Powered Analysis

0
The DeepSeek-Vulnerability-Analyzer is an innovative extension for Burp Suite that leverages AI-driven capabilities to enhance vulnerability detection and analysis. By integrating the DeepSeek API,...
Nmap Cheat Sheet

Nmap cheat sheet for beginners

0
Nmap (Network Mapper) is a free tool that helps you find devices on a network, discover open ports, and identify services running on those...
MCP

Understanding the Model Context Protocol (MCP) and How It Works

0
Introduction to the Model Context Protocol (MCP) The Model Context Protocol (MCP) is an open standard that enables AI applications, such as large language models,...
file command

 The file Command – Quickly Identify File Contents in Linux

0
While file extensions in Linux are optional and often misleading, the file command helps decode what a file truly is. This powerful utility analyzes the actual...
touch command

How to Use the touch Command in Linux

0
The touch command is one of the quickest ways to create new empty files or update timestamps for existing files in Linux. It’s widely used by...
find command

How to Search Files and Folders in Linux Using the find Command

0
Handling large numbers of files is routine for Linux users, and that’s where the find command shines. It’s a dynamic tool that helps you search for...