cybersecurity

Hashcat – Unleashing The Power Of The World’s Fastest And Most Advanced Password Recovery Utility

Hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized…

8 months ago

Introduction To Cryptography – The Vigenère Cipher : Racking The Code And Exploring Its Challenges

In my first cryptography blogpost I introduced some definitions and concepts, one of them was the concept of substitution ciphers. In short, those…

8 months ago

LLVM-YX-Callobfuscator : Enhancing Windows x64 Native Call Security At Compile Time

A powerful LLVM plugin designed to bolster the security of Windows x64 native calls during the compilation process. This innovative…

8 months ago

v6.5.0 : dnSpy Version 6.5.0 – New Features, Improvements, And Bug Fixes

In this update, dnSpy introduces a host of new features, enhancements, and bug fixes, making it a more powerful and…

8 months ago

MobSF Remote Code Execution (CVE-2024-21633) – Uncovering Vulnerabilities In Mobile Security Framework

I have found an arbitrary file write in apktool and reported via github security advisory. I was aware that many projects…

8 months ago

Watchman – Your Malware Alert Bot with Notion, Slack, And BetterUptime Integration

The vigilant configuration change alerting and incident escalation bot designed to safeguard your digital world. In this article, we'll explore…

8 months ago

pphack : The Advanced Client-Side Prototype Pollution Scanner

The cutting-edge Client-Side Prototype Pollution Scanner. In this article, we'll delve into the installation process, usage, and features of pphack,…

8 months ago

BugBlaze : Your All-In-One Cybersecurity Toolkit

In the world of cybersecurity, staying ahead of potential threats is essential. BugBlaze is a powerful toolkit that simplifies the…

8 months ago

Use The Model To Predict – A Comprehensive Guide To Predictive Modeling And Retraining Ith Python

In the realm of data science and machine learning, 'Use the Model to Predict' is not just a phrase, but…

8 months ago

Active Directory Exploitation Cheat Sheet – A Comprehensive Guide To Enumeration And Attack Methods

This cheat sheet contains common enumeration and attack methods for Windows Active Directory. This cheat sheet is inspired by the PayloadAllTheThings repo.…

8 months ago