HackTheBox (HTB) offers a range of Active Directory (AD) machines designed to help cybersecurity enthusiasts and professionals practice enumeration, exploitation,…
The Binary Ninja Ollama Enhanced plugin is an advanced tool tailored for developers and reverse engineers, offering enhanced functionality for…
Gitoxide is a modern, pure-Rust implementation of Git, designed to offer a future-proof, high-performance alternative to traditional Git tools. Its…
ChromeStealer is an educational tool developed by @bernKing20 to demonstrate how to extract and decrypt stored passwords from Google Chrome…
DCOMUploadExec is a proof-of-concept (PoC) tool designed to exploit the Distributed Component Object Model (DCOM) for lateral movement within a…
CognitoHunter is a specialized toolkit designed for security researchers and penetration testers to analyze and exploit vulnerabilities in AWS Cognito…
Windows services are essential components that run in the background to perform various tasks. The sc.exe utility, a command-line tool…
HExHTTP is a specialized tool designed to test and analyze HTTP headers to identify vulnerabilities and uncover interesting behaviors in…
Relocatable is an innovative tool designed to simplify the creation of Position Independent Code (PIC) in C. This tool enables…
The BOF WinRM Client is a Beacon Object File (BOF) extension for Cobalt Strike that provides a lightweight and stealthy…