AdaptixC2 : Enhancing Penetration Testing With Advanced Framework Capabilities

0
AdaptixC2 is an advanced post-exploitation and adversarial emulation framework designed specifically for penetration testers. It offers a robust set of features that enhance the...

evilrdp : The Ultimate Tool For Elevated RDP Command Control

0
In the realm of remote desktop management, evilrdp stands out as a powerful tool designed to provide extended control over RDP connections. Built on...

GraphRunner : The Dual-Use Toolset For Microsoft 365 Security

0
GraphRunner is a powerful post-exploitation toolset designed for interacting with the Microsoft Graph API, enabling red teams and attackers to perform reconnaissance, persistence, and...

BYOB : Exploring The Educational And Ethical Dimensions Of Building Your Own Botnet

0
BYOB (Build Your Own Botnet) is an open-source post-exploitation framework designed primarily for educational and research purposes. It enables students, researchers, and developers to...

Stifle : A Post-Exploitation Tool For Explicit Certificate Mapping In Active Directory

0
Stifle is a specialized .NET utility designed for post-exploitation scenarios, enabling attackers or penetration testers to exploit explicit certificate mapping in Active Directory (AD)....

OdinLdr : Advancing Red Team Stealth And Efficiency With Draugr And Cobalt Strike’s UDRLs

0
The OdinLdr and Draugr tools, alongside Cobalt Strike's User-Defined Reflective Loader (UDRL), represent advanced mechanisms for enhancing stealth and flexibility in red team operations....

Krueger : Exploiting Windows Defender To Neutralize EDR Systems

0
Krueger is a Proof of Concept (PoC) .NET post-exploitation tool designed to disable Endpoint Detection and Response (EDR) systems during lateral movement in a...

Sunder : A Windows Rootkit Exploiting Vulnerable Drivers For Kernel-Level Attacks

0
Sunder is a Windows rootkit inspired by the Lazarus Group's FudModule rootkit, designed to exploit vulnerabilities in kernel drivers to gain unauthorized access to...

Vermilion : Mastering Linux Post-Exploitation For Red Team Success

0
Vermilion is a simple and lightweight CLI tool designed for rapid collection, and optional exfiltration of sensitive information from Linux systems.Its primary purpose is...

GlobalUnProtect – Decrypting And Harvesting Sensitive Data From GlobalProtect Installations

0
PoC tool for decrypting and collecting GlobalProtect configuration, cookies, and HIP files from windows client installations. Usage Run as standalone or in-memory via execute-assembly or equivalent....
MCP

Understanding the Model Context Protocol (MCP) and How It Works

0
Introduction to the Model Context Protocol (MCP) The Model Context Protocol (MCP) is an open standard that enables AI applications, such as large language models,...
file command

 The file Command – Quickly Identify File Contents in Linux

0
While file extensions in Linux are optional and often misleading, the file command helps decode what a file truly is. This powerful utility analyzes the actual...
touch command

How to Use the touch Command in Linux

0
The touch command is one of the quickest ways to create new empty files or update timestamps for existing files in Linux. It’s widely used by...
find command

How to Search Files and Folders in Linux Using the find Command

0
Handling large numbers of files is routine for Linux users, and that’s where the find command shines. It’s a dynamic tool that helps you search for...
mv command

How to Move and Rename Files in Linux with the mv Command

0
Managing files and directories is foundational for Linux workflows, and the mv (“move”) command makes it easy to relocate or rename items without hassle. Whether organizing...