cybersecurity

RequestShield : A Free Open-Source Solution For Real-Time HTTP Security Threat AnalysisRequestShield : A Free Open-Source Solution For Real-Time HTTP Security Threat Analysis

RequestShield : A Free Open-Source Solution For Real-Time HTTP Security Threat Analysis

RequestShield is a 100% Free and OpenSource tool designed to analyze HTTP access.logs and identify suspicious HTTP requests and potential…

1 month ago
atomicgen.io : Simplifying Atomic Red Team Test Creationatomicgen.io : Simplifying Atomic Red Team Test Creation

atomicgen.io : Simplifying Atomic Red Team Test Creation

Welcome to atomicgen.io, a simple tool designed to create Atomic Red Team tests with ease. This platform provides a user-friendly…

1 month ago
RevC2 : Websocket Setup Secure Testing GuideRevC2 : Websocket Setup Secure Testing Guide

RevC2 : Websocket Setup Secure Testing Guide

This Python script emulates the websocket server side of RevC2 by sending the type you select and rendering the response.…

1 month ago
A Nice Day Phishing : Exploring Portable Python For Covert ExecutionA Nice Day Phishing : Exploring Portable Python For Covert Execution

A Nice Day Phishing : Exploring Portable Python For Covert Execution

Scripting Interpreters are agreat method to achieve Command or Shellcode Execution, but one of many problems is that they: Are…

1 month ago
ScriptSentry : Uncovering And Mitigating Risks In Logon ScriptsScriptSentry : Uncovering And Mitigating Risks In Logon Scripts

ScriptSentry : Uncovering And Mitigating Risks In Logon Scripts

ScriptSentry finds misconfigured and dangerous logon scripts. ScriptSentry is a powerful tool designed to detect misconfigured and hazardous logon scripts…

1 month ago
SilentLoad : Stealth Driver Loading For Secure EngagementsSilentLoad : Stealth Driver Loading For Secure Engagements

SilentLoad : Stealth Driver Loading For Secure Engagements

SilentLoad is a powerful exploitation tool designed to load drivers stealthily by directly setting up service registry keys via NtLoadDriver.…

1 month ago
Raspberry Pi Launches Compute Module 5 With Wi-Fi And BluetoothRaspberry Pi Launches Compute Module 5 With Wi-Fi And Bluetooth

Raspberry Pi Launches Compute Module 5 With Wi-Fi And Bluetooth

Today we’re happy to announce the much-anticipated launch of Raspberry Pi Compute Module 5, the modular version of our flagship…

2 months ago
Ulfberht : Advanced Techniques For Shellcode Loading And EvasionUlfberht : Advanced Techniques For Shellcode Loading And Evasion

Ulfberht : Advanced Techniques For Shellcode Loading And Evasion

Ulfberht is a sophisticated shellcode loader designed to enhance operational security and evasion capabilities in cyber operations. Equipped with features…

2 months ago
TrailShark : Revolutionizing AWS CloudTrail Analysis With Wireshark IntegrationTrailShark : Revolutionizing AWS CloudTrail Analysis With Wireshark Integration

TrailShark : Revolutionizing AWS CloudTrail Analysis With Wireshark Integration

The TrailShark Capture Utility seamlessly integrates with Wireshark, facilitating the capture of AWS CloudTrail logs directly into Wireshark for near-real-time…

2 months ago
Genzai : The Ultimate IoT Security Toolkit – Setup, Features, And UsageGenzai : The Ultimate IoT Security Toolkit – Setup, Features, And Usage

Genzai : The Ultimate IoT Security Toolkit – Setup, Features, And Usage

The tool is written in Go, so make sure to install it on your system before proceeding. The setup is…

2 months ago