The Strength Of Signed App Control Policies

0

Before delving into the topic, let's first clarify the role of an Administrator within the operating system. An Administrator is a user with the highest level of access to the OS, possessing the authority to make system-wide changes that impact all users. Administrators are responsible for managing system security, modifying security settings, installing software and hardware, and accessing all files...

Embassy : Revolutionizing Embedded Systems With Rust And Asynchronous Programming

0

Embassy is the next-generation framework for embedded applications. Write safe, correct and energy-efficient embedded code faster, using the Rust programming language, its async facilities, and the Embassy libraries. Documentation - API reference - Website - Chat Rust + async Embedded The Rust programming language is blazingly fast and memory-efficient, with no runtime, garbage collector or OS. It catches a wide variety of...

AttackRuleMap : Bridging Adversary Simulations And Detection Rules For Enhanced Cybersecurity

0

This repository provides a mapping of Atomic Red Team attack simulations to open-source detection rules, such as Sigma and Splunk ESCU. Project Purpose The goal of this project is to bridge the gap between Atomic Red Team's adversary simulations and open-source detection rules. By doing so, this project aims to help security professionals simulate attacks and evaluate their detection strategies more...

Qdrant : A High-Performance Vector Similarity Search Engine

0

Qdrant (read: quadrant) is a vector similarity search engine and vector database. It provides a production-ready service with a convenient API to store, search, and manage points—vectors with an additional payload Qdrant is tailored to extended filtering support. It makes it useful for all sorts of neural-network or semantic-based matching, faceted search, and other applications. Qdrant is written in Rust,...

ShadowHound : Leveraging PowerShell For Stealthy Active Directory Enumeration

0

ShadowHound is a set of PowerShell scripts for Active Directory enumeration without the need for introducing known-malicious binaries like SharpHound. It leverages native PowerShell capabilities to minimize detection risks and offers two methods for data collection: ShadowHound-ADM.ps1: Uses the Active Directory module (ADWS). ShadowHound-DS.ps1: Utilizes direct LDAP queries via DirectorySearcher. Blog Post For more details and context, check out the blog post. Scripts Overview ShadowHound-ADM.ps1 Method:...

Awesome EDR Bypass : A Comprehensive Guide For Ethical Hackers

0

EDR bypass technology is not just for attackers. Many malware now have EDR bypass capabilities, knowledge that pentesters and incident responders should also be aware of. This repository is not intended to be used to escalate attacks. Use it for ethical hacking. PoC trickster0/TartarusGate: TartarusGate, Bypassing EDRs am0nsec/HellsGate: Original C Implementation of the Hell's Gate VX Technique The paper PDF has a nice...

Better-Sliver : The Community-Driven Fork For Advanced Security Testing

0

Welcome to Better-Sliver, a fork of the Sliver project. This fork is intended to be a community-driven effort to improve the Sliver project. The goal is to make Sliver less detectable by adding more features, changing default fingerprints, and adding more obfuscation options. This fork is not intended to be a replacement for Sliver, but rather a place to...

Fuzzing Lab : Mastering Software Testing Techniques With UCLA ACM Cyber

0

This is the repository for the Introduction to Fuzzing Lab run by ACM Cyber at UCLA. Click on one of the links below to get started! WeekTopicSlidesLabWeek 2Intro to FuzzingSlidesUsing HonggfuzzWeek 3Fuzzing LibrariesSlidesFuzzing LibrariesWeek 4Writing HarnessesSlidesWriting HarnessesWeek 5Coverage AnalysisSlidesWriting HarnessesWeek 6Structure-Aware FuzzingSlidesWork on ProjectWeek 7Project WorkSlidesWork on ProjectWeek 8Wrapping UpSlidesWork on ProjectWeek 9Break for Thanksgiving--Week 10Present at Symposium-- Interested to see...

Apache HTTP Server Vulnerability Testing Tool

0

This repository provides a Proof of Concept (PoC) for testing various vulnerabilities in the Apache HTTP Server, including Filename Confusion Attacks, SSRF, Denial of Service, and others related to recent CVEs. The tool sends crafted HTTP requests to assess whether the server is vulnerable to certain types of attacks. Features Tests for multiple vulnerabilities including: CVE-2024-38472: Apache HTTP Server on Windows UNC...

Wez’s Terminal : A Rust-Powered GPU-Accelerated Terminal Emulator

0

A GPU-accelerated cross-platform terminal emulator and multiplexer written by @wez and implemented in Rust Getting Help This is a spare time project, so please bear with me. There are a couple of channels for support: You can use the GitHub issue tracker to see if someone else has a similar issue, or to file a new one. Start or join a thread in...