BootExecute EDR Bypass : A Deep Dive Into Early Execution Techniques
Boot Execute allows native applications—executables with the NtProcessStartup entry point and dependencies solely on ntdll.dll—to run prior to the complete initialization of the Windows...
Chemonics Data Breach Exposed 260,000+ Individuals Personal nformation
Chemonics International, a major international development company and contractor for USAID, has recently disclosed a significant data breach affecting over 260,000 individuals.
The incident,...
SkyScalpel : The Art Of Cloud Policy Obfuscation And Detection
SkyScalpel is an open-source framework for JSON policy parsing, obfuscation, deobfuscation, and detection in cloud environments.
It provides flexible and highly configurable mechanisms to...
RequestShield : A Free Open-Source Solution For Real-Time HTTP Security Threat Analysis
RequestShield is a 100% Free and OpenSource tool designed to analyze HTTP access.logs and identify suspicious HTTP requests and potential security threats.
It uses...
RevC2 : Websocket Setup Secure Testing Guide
This Python script emulates the websocket server side of RevC2 by sending the type you select and rendering the response. Please make sure you...
ScriptSentry : Uncovering And Mitigating Risks In Logon Scripts
ScriptSentry finds misconfigured and dangerous logon scripts. ScriptSentry is a powerful tool designed to detect misconfigured and hazardous logon scripts that can pose significant...
Elementary OS 8 With New Secure Session Privacy Consent
Elementary OS 8 has been released with a significant focus on privacy, security, and user consent. The new Secure Session feature is a cornerstone...
TrailShark : Revolutionizing AWS CloudTrail Analysis With Wireshark Integration
The TrailShark Capture Utility seamlessly integrates with Wireshark, facilitating the capture of AWS CloudTrail logs directly into Wireshark for near-real-time analysis.
This tool can...
Genzai : The Ultimate IoT Security Toolkit – Setup, Features, And Usage
The tool is written in Go, so make sure to install it on your system before proceeding. The setup is pretty easy and straight...
MITRE ATT&CK Evaluations And Must-Have Intelligence For Security Leaders
In today’s dynamic threat landscape, security leaders are under constant pressure to make informed choices about which solutions and strategies they employ to protect...