EarlyCascade is a cutting-edge process injection technique developed by Outflank to evade modern Endpoint Detection and Response (EDR) systems. This…
Userland Exec is a sophisticated technique that replaces the current process image within the existing address space with a new…
DCOMUploadExec is a proof-of-concept (PoC) tool designed to exploit the Distributed Component Object Model (DCOM) for lateral movement within a…
CognitoHunter is a specialized toolkit designed for security researchers and penetration testers to analyze and exploit vulnerabilities in AWS Cognito…
how2heap is a repository designed to teach and demonstrate various heap exploitation techniques. It provides a hands-on approach to understanding…
CVE-2024-12084 is a critical vulnerability in the widely-used Rsync tool, identified as a heap-based buffer overflow. This flaw arises from…
Relocatable is an innovative tool designed to simplify the creation of Position Independent Code (PIC) in C. This tool enables…
The BOF WinRM Client is a Beacon Object File (BOF) extension for Cobalt Strike that provides a lightweight and stealthy…
The Tomcat-CVE-2024-50379-PoC is a proof-of-concept tool designed to demonstrate the exploitation of a critical vulnerability in Apache Tomcat, identified as…
CVE-2024-55591 is a critical authentication bypass vulnerability affecting Fortinet's FortiOS and FortiProxy systems. This flaw, rated with a CVSS score…