informationsecurity

Would You Like To Know More In Tartufo – Cleaning Up Git Repositories Of Sensitive Data

If the other documentation left you wondering what to do with the results of your scans, and unsure how to…

3 weeks ago

QuickShell – Advanced Vulnerabilities And Tools For Quick Share At DEF CON 32

This project showcases the vulnerability research that we conducted on Quick Share, which we presented at DEF CON 32 (2024).…

3 weeks ago

Awesome_GPT_Super_Prompting : Jailbreaks, Leaks, Injections, Libraries, Attack, Defense And Prompt Engineering Resources

A comprehensive guide exploring the nuances of GPT jailbreaks, prompt injections, and AI security. This article unpacks an arsenal of…

4 weeks ago

NamedPipeMaster – A Comprehensive Toolkit For Named Pipe Analysis And Interaction

NamedPipeMaster is a versatile tool for analyzing and monitoring in named pipes. It includes Ring3NamedPipeConsumer for direct server interaction, Ring3NamedPipeMonitor…

4 weeks ago

CVE-2024-38473 Nuclei Template : Mastering Apache ACL Bypass Techniques

Nuclei template designed to detect Apache servers vulnerable to CVE-2024-38473. It first identifies servers running Apache < 2.4.60 with default PHP-FPM…

4 weeks ago

RS-Shell : A Rust-Based Reverse Shell Solution For Modern Cybersecurity Needs

RS-Shell is reverse shell solution developped in Rust with client, implant and server embedded in the same binary. This project…

4 weeks ago

EmuScan – Advanced Emulation Detection For Firmware And Devices

This test is based on ekknod's [drvscan], with added emulation detection for common devices. Thanks to ekknod for his contribution.Thanks…

4 weeks ago

PatchlessCLRLoader – Advancing .NET Assembly Execution With Hardware Breakpoint Techniques

PatchlessCLRLoader is a fork of InlineExecute-Assembly to load .NET assembly and direct the output to mailslot. I rewrites it to…

4 weeks ago

Graphpython – A Comprehensive Tool For Microsoft Graph API Enumeration And Exploitation

Graphpython is a modular Python tool for cross-platform Microsoft Graph API enumeration and exploitation. It builds upon the capabilities of…

4 weeks ago

RS-Shellcode : A Comprehensive Guide To Shellcode Execution With Rust

Dive into the world of cybersecurity with "RS-Shellcode," a robust shellcode runner crafted in Rust. This tool leverages the windows-rs…

4 weeks ago