GDBleed – Advanced Binary Instrumentation with GDB

0

GDBleed - Dynamic-Static binary instrumentation framework on top of GDB GDBleed is a gdb wrapper exposing a set of commands for x86-64, ARM and MIPS (x86 and ARM thumb-mode in progress) architectures to perform binary instrumentation. The objective was to exploit the hackish features of GDB python API, while ignoring the software performance attribute (for now). And in the end to...

RedPersist – Advanced Windows Persistence in C#

0

In the evolving landscape of system management, maintaining application persistence is paramount. 'RedPersist' stands out as a robust solution, offering a myriad of techniques to ensure uninterrupted system presence. Dive into this comprehensive guide to explore its capabilities, from leveraging Eventviewer to harnessing the power of PowerShell profiles. Compiling Project Below 3rd party libraries are used in this project. TaskSchedulerFodyLoad the Visual...

Eyes: Email-Centric OSINT Uncovered

0

Eyes is an OSINT tool that focuses on extracting information related to an email address. Whether you’re a cybersecurity professional, a private investigator, or just a curious individual, Eyes can provide insights into the digital footprint associated with a specific email. It scours various platforms and databases to fetch data, making your investigation process smoother and more comprehensive. Installation Guide: Getting...

Villain – Elevating C2 OperationsVillain

0

A groundbreaking C2 framework designed for modern cybersecurity challenges. With its advanced TCP & HoaxShell capabilities, Villain is set to redefine command and control operations, offering unparalleled versatility and precision in the realm of cyber operations. Purpose Villain is a high level C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands,...

Cloud Katana – Serverless Security for Multi-Cloud

0

The cutting-edge toolset designed for the modern cloud landscape. Born from a dire need to streamline security evaluations in multi-cloud and hybrid cloud setups, this event-driven application embodies the future of serverless computing. Built atop Azure Functions, it not only accelerates research in Azure environments but also promises expansion to other cloud platforms. Dive in to discover how Cloud...

MaldevAcademyLdr.1 – Advanced EXE Loader Unveiled

0

It is our latest innovation in cybersecurity tools. This EXE loader goes beyond conventional designs, offering advanced features for robust system interactions. With a focus on enhanced security and sophisticated integration capabilities, it's set to revolutionize the way users interface with executable files. Quick Links Maldev Academy Home Maldev Academy Syllabus Maldev Academy Pricing EXE Loader Maldev Academy's October update saw several...

Cartographer – Advanced Code Coverage Mapping in Ghidra

0

Introduction There’s no doubt that reverse engineering can be a very complex and confusing matter, even for those that love doing it. Jumping into a program and being greeted with tons of assembly and weirdly-named functions and variables is hardly what most would call a fun time. Not to mention that identifying specific functionality in a program can be an...

GitHub Copilot Chat – Simplifying Code with AI

0

In July, we introduced a public beta of GitHub Copilot Chat, a pivotal component of our vision for the future of AI-powered software development, for all GitHub Copilot for Business users. Today, we’re thrilled to take the next step forward in our GitHub Copilot X journey by releasing a public beta of GitHub Copilot Chat for all GitHub Copilot individual users across...

Dark Web Archives – Unveiling Hidden Marketplaces & Scams

0

All public/Privately leaked Dark Web Marketplace (DNM) Scripts, Source codes and information. This archive will be a place for researchers, law enforcemet and etc to study DNMs, Fraud Markets and Common Dark Web Scams without the need to venture to Tor/I2P to find them, do research and etc. We'll do that for you. In this archive you can find everything found...

Mshikaki – Advanced Shellcode Injection Tool for Bypassing AMSI

0

"Mshikaki - kebab (skewered meat, especially beef)" yum yum. In the realm of cybersecurity, stealth and efficiency are paramount. Enter 'Mshikaki', an advanced shellcode injection tool that stands out for its ability to seamlessly bypass the Antimalware Scan Interface (AMSI). Designed for both security researchers and penetration testers, Mshikaki ensures that your code remains undetected while achieving its objectives. Overview Mshikaki is...