Exploitation Tools

Pool Party RS : Leveraging Windows Thread Pools For Advanced Process Injection

pool_party_rs is a cutting-edge remote process injection tool designed for cybersecurity research and penetration testing. It leverages advanced techniques described…

1 month ago

Stifle : A Post-Exploitation Tool For Explicit Certificate Mapping In Active Directory

Stifle is a specialized .NET utility designed for post-exploitation scenarios, enabling attackers or penetration testers to exploit explicit certificate mapping…

1 month ago

PoC : Understanding PoC Repositories For CVEs And Vulnerabilities

A Proof of Concept (PoC) repository is a valuable tool in the cybersecurity landscape, designed to demonstrate the exploitation of…

2 months ago

LoL Patcher : Exploring The Legacy Of Game Modding And Ethical Boundaries

The LoL Patcher is a legacy modding tool for League of Legends, designed primarily for educational and experimental purposes. It…

2 months ago

Doom-Poly : A Multi-Format Polyglot Executable Running Doom

Doom-Poly is a fascinating polyglot executable that combines the functionality of a PDF, DOS executable, and Windows PE executable to…

2 months ago

OdinLdr : Advancing Red Team Stealth And Efficiency With Draugr And Cobalt Strike’s UDRLs

The OdinLdr and Draugr tools, alongside Cobalt Strike's User-Defined Reflective Loader (UDRL), represent advanced mechanisms for enhancing stealth and flexibility…

2 months ago

HackTheBox AD Machines : Tools And Strategies For Mastering AD Penetration Testing

HackTheBox (HTB) offers a range of Active Directory (AD) machines designed to help cybersecurity enthusiasts and professionals practice enumeration, exploitation,…

2 months ago

EarlyCascade : Revolutionizing Process Injection To Outmaneuver Endpoint Security

EarlyCascade is a cutting-edge process injection technique developed by Outflank to evade modern Endpoint Detection and Response (EDR) systems. This…

2 months ago

Understanding Userland Exec : A Comprehensive Overview

Userland Exec is a sophisticated technique that replaces the current process image within the existing address space with a new…

2 months ago

DCOMUploadExec : A Tool For Lateral Movement Exploits Using IMsiServer

DCOMUploadExec is a proof-of-concept (PoC) tool designed to exploit the Distributed Component Object Model (DCOM) for lateral movement within a…

2 months ago