informationsecurity

DarkWidow – A Stealthy Windows Dropper And Post-Exploitation Tool

A formidable tool tailored for both dropper and post-exploitation scenarios on Windows systems. With its sophisticated capabilities including dynamic syscall…

7 months ago

Cobalt-Strike-Profiles-For-EDR-Evasion + SourcePoint Is A C2 Profile Generator For Cobalt Strike

Bypassing Memory Scanners The recent versions of Cobalt Strike have made it so easy for the operators to bypass memory…

7 months ago

Living Off The LandLeaked Certificates (LoLCerts) – Unveiling The Underworld

Threat actors are known to sign their malware using stolen, or even legally acquired, code signing certificates. This threat is…

7 months ago

Powershell Digital Forensics And Incident Response (DFIR) – Leveraging Scripts For Effective Cybersecurity

This repository contains multiple PowerShell scripts that can help you respond to cyber attacks on Windows Devices. The following Incident…

7 months ago

CVE-2023-4427 – Unveiling Chrome Vulnerability Exploitation And Mitigation Strategies

In this article, we delve into the intricacies of a recently discovered vulnerability in Google Chrome, identified as CVE-2023-4427. Discovered…

8 months ago

CVE-2024-20931 – Bypassing Patched Vulnerabilities In Oracle WebLogic

A vulnerability that serves as a bypass for the patched CVE-2023-21839 in Oracle WebLogic. This article delves into the exploit's…

8 months ago

Automated Multi UAC Bypass – Streamlining Elevation Across Windows Versions

In today's digital landscape, navigating User Account Control (UAC) prompts efficiently across various Windows operating system versions is a critical…

8 months ago

Clight GUI – Empowering Users With A User-Friendly Interface For Brightness Control On Linux

A graphical user interface built on Qt, designed to streamline the configuration and control of Clight and Clightd daemons. With…

8 months ago

io_uring_LPE-CVE-2023-2598 : Analysis Of The Conquering Memory Exploit

We dissect the exploit's mechanisms, shedding light on how it manipulates memory through io_uring. By delving into the technical nuances,…

8 months ago

TPM Sniffing – Unveiling Methods To Retrieve Bitlocker Keys Through Hardware Communication Channels

Retrieving Bitlocker keys from the TPM using SPI, I2C or LPC communications requires an understanding of the specific protocol supported…

8 months ago