Exploitation Tools

EarlyCascade : Revolutionizing Process Injection To Outmaneuver Endpoint Security

EarlyCascade is a cutting-edge process injection technique developed by Outflank to evade modern Endpoint Detection and Response (EDR) systems. This…

2 weeks ago

Understanding Userland Exec : A Comprehensive Overview

Userland Exec is a sophisticated technique that replaces the current process image within the existing address space with a new…

2 weeks ago

DCOMUploadExec : A Tool For Lateral Movement Exploits Using IMsiServer

DCOMUploadExec is a proof-of-concept (PoC) tool designed to exploit the Distributed Component Object Model (DCOM) for lateral movement within a…

2 weeks ago

CognitoHunter : A Comprehensive AWS Cognito Analysis Toolkit

CognitoHunter is a specialized toolkit designed for security researchers and penetration testers to analyze and exploit vulnerabilities in AWS Cognito…

2 weeks ago

Exploring The Tools And Functions Of “how2heap”

how2heap is a repository designed to teach and demonstrate various heap exploitation techniques. It provides a hands-on approach to understanding…

2 weeks ago

Understanding CVE-2024-12084 And Its Exploitation

CVE-2024-12084 is a critical vulnerability in the widely-used Rsync tool, identified as a heap-based buffer overflow. This flaw arises from…

2 weeks ago

Relocatable : A Tool For Position Independent Code

Relocatable is an innovative tool designed to simplify the creation of Position Independent Code (PIC) in C. This tool enables…

2 weeks ago

BOF WinRM Client : Advancing Stealth And Efficiency In Remote System Management

The BOF WinRM Client is a Beacon Object File (BOF) extension for Cobalt Strike that provides a lightweight and stealthy…

2 weeks ago

Understanding And Utilizing The Tomcat – CVE-2024-50379 Proof-of-Concept (PoC)

The Tomcat-CVE-2024-50379-PoC is a proof-of-concept tool designed to demonstrate the exploitation of a critical vulnerability in Apache Tomcat, identified as…

2 weeks ago

CVE-2024-55591 : Fortinet FortiOS Authentication Bypass Vulnerability

CVE-2024-55591 is a critical authentication bypass vulnerability affecting Fortinet's FortiOS and FortiProxy systems. This flaw, rated with a CVSS score…

3 weeks ago