Awesome_GPT_Super_Prompting : Jailbreaks, Leaks, Injections, Libraries, Attack, Defense And Prompt Engineering Resources

0

A comprehensive guide exploring the nuances of GPT jailbreaks, prompt injections, and AI security. This article unpacks an arsenal of resources for both attack and defense strategies in the evolving landscape of large language models (LLMs). Whether you're a developer, security expert, or AI enthusiast, prepare to advance your knowledge with insights into prompt engineering and adversarial machine learning. What...

NamedPipeMaster – A Comprehensive Toolkit For Named Pipe Analysis And Interaction

0

NamedPipeMaster is a versatile tool for analyzing and monitoring in named pipes. It includes Ring3NamedPipeConsumer for direct server interaction, Ring3NamedPipeMonitor for DLL-based API hooking and data collection, and Ring0NamedPipeFilter for comprehensive system-wide monitoring. The tool supports proactive and passive interactions, collects detailed communication data, and features a filter for specific event searches. Features Named Pipe Interaction: Proactive Interaction: Actively interact with a...

CVE-2024-38473 Nuclei Template : Mastering Apache ACL Bypass Techniques

0

Nuclei template designed to detect Apache servers vulnerable to CVE-2024-38473. It first identifies servers running Apache < 2.4.60 with default PHP-FPM settings. Then, it fuzzes for potential PHP files protected by ACLs that might be bypassed due to this vulnerability. Install To use this Nuclei template, you need to clone the repository. You can do this by running the following command: git clone...

RS-Shell : A Rust-Based Reverse Shell Solution For Modern Cybersecurity Needs

0

RS-Shell is reverse shell solution developped in Rust with client, implant and server embedded in the same binary. This project has been mainly started to learn Rust with a tool that could help me in my work, and the code quality could be greatly improved. This project is like my Rust sandbox where I can test new things. RS-Shell implements...

EmuScan – Advanced Emulation Detection For Firmware And Devices

0

This test is based on ekknod's , with added emulation detection for common devices. Thanks to ekknod for his contribution.Thanks to my good friend HChai for providing the software interface and ideas. Important Functions Detecting DMA disguised devices Activate firmware (to be added in the future) Common Problem Q: The driver cannot be started A: 1. Run Powershell as an administrator bcdedit /set testsigning on reboot After rebooting,...

PatchlessCLRLoader – Advancing .NET Assembly Execution With Hardware Breakpoint Techniques

0

PatchlessCLRLoader is a fork of InlineExecute-Assembly to load .NET assembly and direct the output to mailslot. I rewrites it to a standalone loader with the following implementation: AES encryption payload Fileless payload support Patchless AMSI and ETW bypass using hardware breakpoint Remarks:The loader only supports setting HWBP in main thread currently. Using hardware breakpoints for patchless bypass has multiple advantages over traditional patching techniques....

Graphpython – A Comprehensive Tool For Microsoft Graph API Enumeration And Exploitation

0

Graphpython is a modular Python tool for cross-platform Microsoft Graph API enumeration and exploitation. It builds upon the capabilities of AADInternals (Killchain.ps1), GraphRunner, and TokenTactics(V2) to provide a comprehensive solution for interacting with the Microsoft Graph API for red team and cloud assumed breach operations. Graphpython covers external reconnaissance, authentication/token manipulation, enumeration, and post-exploitation of various Microsoft services, including Entra...

RS-Shellcode : A Comprehensive Guide To Shellcode Execution With Rust

0

Dive into the world of cybersecurity with "RS-Shellcode," a robust shellcode runner crafted in Rust. This tool leverages the windows-rs library to efficiently execute shellcode on Windows platforms. Ideal for security researchers and penetration testers, RS-Shellcode simplifies the process of testing and debugging shellcode, enhancing your exploitation toolkit. A shellcode runner write in Rust use windows-rs. how To Use It Install rustup, use nightly...

WireGuard Obfuscator – Enhancing Privacy By Concealing VPN Traffic

0

This is a simple obfuscator for WireGuard. It is designed to make it harder to detect WireGuard traffic by making it look like something else. It does this by wrapping WireGuard packets in a layer of obfuscation using a simple XOR cipher. Usefull for bypassing DPI (Deep Packet Inspection) firewalls, e.g. if your ISP/government blocks WireGuard traffic. How It Works +----------------+ |...

Collateral Damage – Unveiling The Xbox Kernel Exploit

0

Collateral Damage is a kernel exploit for Xbox SystemOS using CVE-2024-30088. It targets Xbox One and Xbox Series consoles running kernel versions 25398.4478, 25398.4908, and 25398.4909. The initial entrypoint is via the Game Script UWP application. The first stage payloads, PE loader and network loader are provided by Solstice. This exploit was developed by Emma Kirkpatrick (vulnerability discovery & exploitation) and Lander Brandt (Solstice) Important Caveats To place the...