cybersecurity

Mr.Handler – The Ultimate Tool For Linux Security Incident Response And System Analysis

MR.Handler is a specialized tool designed for responding to security incidents on Linux systems. It connects to target systems via…

7 months ago

AzSubEnum – Azure Service Subdomain Enumeration

AzSubEnum is a specialized subdomain enumeration tool tailored for Azure services. This tool is designed to meticulously search and identify…

7 months ago

SwaggerSpy – Elevating API Security Through OSINT On SwaggerHub

SwaggerSpy is a tool designed for automated Open Source Intelligence (OSINT) on SwaggerHub. This project aims to streamline the process…

7 months ago

UAC-BOF-Bonanza : Elevating Access With Advanced Bypass Methods

This repository serves as a collection of public UAC bypass techniques that have been weaponized as BOFs. A single module…

7 months ago

XC : A Comprehensive Guide To Netcat – Like Reverse Shell For Linux And Windows

A powerful tool reminiscent of Netcat, designed for both Linux and Windows systems. With its array of features including file…

7 months ago

linWinPwn – Active Directory Vulnerability Scanner

A versatile bash script designed for automating Active Directory enumeration and vulnerability assessment. By leveraging a curated selection of tools…

7 months ago

WDAC Rule Levels Comparison And Guide – Understanding File Attribute-Based Security Measures

We delve into the hierarchy of WDAC rule levels, ranging from the most secure to the least secure, providing insight…

7 months ago

SharpADWS – Red Team’s Secret Weapon For Active Directory Reconnaissance

A groundbreaking tool revolutionizing Active Directory reconnaissance for Red Teams. By leveraging the obscure Active Directory Web Services (ADWS) protocol,…

7 months ago

MinDNS – A Lightweight Rust-Based DNS Server For Enhanced Network Security

Delve into the realm of network security with MinDNS, a lightweight DNS server crafted in Rust. Designed for versatility, it…

7 months ago

DarkWidow – A Stealthy Windows Dropper And Post-Exploitation Tool

A formidable tool tailored for both dropper and post-exploitation scenarios on Windows systems. With its sophisticated capabilities including dynamic syscall…

7 months ago