RequestShield is a 100% Free and OpenSource tool designed to analyze HTTP access.logs and identify suspicious HTTP requests and potential…
Welcome to atomicgen.io, a simple tool designed to create Atomic Red Team tests with ease. This platform provides a user-friendly…
This Python script emulates the websocket server side of RevC2 by sending the type you select and rendering the response.…
Scripting Interpreters are agreat method to achieve Command or Shellcode Execution, but one of many problems is that they: Are…
ScriptSentry finds misconfigured and dangerous logon scripts. ScriptSentry is a powerful tool designed to detect misconfigured and hazardous logon scripts…
SilentLoad is a powerful exploitation tool designed to load drivers stealthily by directly setting up service registry keys via NtLoadDriver.…
Today we’re happy to announce the much-anticipated launch of Raspberry Pi Compute Module 5, the modular version of our flagship…
Ulfberht is a sophisticated shellcode loader designed to enhance operational security and evasion capabilities in cyber operations. Equipped with features…
The TrailShark Capture Utility seamlessly integrates with Wireshark, facilitating the capture of AWS CloudTrail logs directly into Wireshark for near-real-time…
The tool is written in Go, so make sure to install it on your system before proceeding. The setup is…