Malicious-Pdf – Generate A Bunch Of Malicious Pdf Files With Phone-Home Functionality
Generate ten different malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh Used for penetration...
Generate ten different malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh Used for penetration...
Why graphql-threat-matrix? graphql-threat-matrix was built for bug bounty hunters, security researchers and hackers to assist with uncovering vulnerabilities across multiple...
Multi cloud iam permissions enumeration tool. Currently covers: AWS GCP Azure Oracle Description Cliam is a simple cloud permissions identifier....
LDAPFragger is a Command and Control tool that enables attackers to route From network segment A, run LDAPFragger --cshost <Cobalt...
Leaked Presented at rootedcon 2022 https://www.rootedcon.com/ponentes-rooted2022/. Presentation -> Presentation/Exploiting Leaked Handles for LPE.pdf Download LeakedHandlesFinder If you like the site,...
FirmWire is a full-system baseband firmware analysis platform that supports Samsung and MediaTek. It enables fuzzing, root-cause analysis, and FirmWire...
Pybatfish is a Python client for The Batfish YouTube channel (which you can subscribe to for new content) illustrates many...
Cover your tracks during Linux Once you get a shell into the target Unix machine, start a moonwalk session by...
A flexible tool that creates a minidump of the LSASS process. 1. Features It uses syscalls (with SysWhispers2) for most...
If you compromise an account member of the group Backup Operators you can become the Domain Admin without RDP or...
Features Blazing fast as we are using ripgrep in backend Exploit/PoC steps for many of the API key, allowing to...
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web...
Username Enumeration And Reconnaisance Suite Supported sites PyPI Github TestPypi About.me Instagram DockerHub Installation Clone project: $ git clone...
Debugging module for Malware Analysis Automation For a step by step post on how to use Lupo, with images and...
iOS Security Suite is an advanced and easy-to-use platform security & anti-tampering library written in pure Swift! If you...
Rip Raw is a small tool to analyse the memory of compromised Linux systems. It is similar in purpose to...
Detecting Color Preference To get the most out of this you should determine the OS from the user agent and...
O365-Doppelganger is NOT a replacement for hardcore Download O365-Doppelganger If you like the site, please consider joining the telegram channel...
The VulFi (Vulnerability Finder) tool is a plugin to IDA Pro which can be used to assist during bug hunting...
A modern, simple TCP tunnel in Rust that exposes local ports to a remote server, bypassing standard NAT connection firewalls....
A proof-of-concept WordPress plugin fuzzer used in the research described in . That means that the fuzzer detected executing fopen()...
In Linux in order to run a program it must exist as a file, it must be accessible in some...
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities Features Support for lists of...
Simple Malware Scanner written in python Very basic malware Scanner by hash comparison Sometimes this can be needed when an...