cybersecurity

WinDiff: A Comprehensive Tool for Windows Binary Comparison and Analysis

WinDiff is an open-source web-based tool that allows browsing and comparing symbol, type and syscall information of Microsoft Windows binaries…

10 months ago

Aladdin: Advanced .NET Payload Generation and Execution Techniques

.-. [.-''-., | //`~\) (<| 0\0|>_ ";\ _"/ \\_ _, __\|'._/_ \ '='-, /\ \ || )_///_\>> ( '._ T…

10 months ago

T3SF: A Quickstart Guide to Modular Event Orchestration

T3SF is a framework that offers a modular structure for the orchestration of events based on a master scenario events…

10 months ago

NimExec: Fileless Command Execution via MS-SCMR

Basically, NimExec is a fileless remote command execution tool that uses The Service Control Manager Remote Protocol (MS-SCMR). It changes…

10 months ago

NetAtlas C2 Server Search: Detecting Command and Control Servers with Netlas API

C2 Search Netlas is a Java utility designed to detect Command and Control (C2) servers using the Netlas API. It…

10 months ago

Porch Pirate: A Comprehensive Reconnaissance and OSINT Framework for Postman

Porch Pirate started as a tool to quickly uncover Postman secrets, and has slowly begun to evolve into a multi-purpose…

10 months ago

ScrapedIn: Enhancing Red Team Operations with Advanced LinkedIn Data Scraping for Target Company Analysis

Tool to scrape LinkedIn This tool assists in performing reconnaissance using the LinkedIn.com website/API for red team or social engineering…

10 months ago

DrawNmap: Revolutionizing Network Analysis with Python-Based Visualization of Nmap Scan Results

Herramienta desarrollada en Python para mostrar en un diagrama de red el contenido de un escaneo Nmap en formato XML.…

10 months ago

All-in-One Bug Hunting Setup: The Ultimate Debian Linux Script for Cybersecurity Enthusiasts

In the always-changing world of cybersecurity, it's important to be quick and careful. For Debian Linux users who are really…

10 months ago

Amnesiac: The Power of PowerShell in Active Directory Post-Exploitation

Amnesiac is a post-exploitation framework designed to assist with lateral movement within active directory environments. Amnesiac is being developed to bridge…

10 months ago