AzureRT – A Powershell Module Implementing Various Azure Red Team Tactics
Powershell module implementing various cmdlets to interact with Azure and Azure AD from an offensive perspective. Helpful utilities dealing with...
Powershell module implementing various cmdlets to interact with Azure and Azure AD from an offensive perspective. Helpful utilities dealing with...
Atlassian has addressed on Friday an actively exploited critical remote code execution flaw (CVE-2022-26134) in Confluence Server and Data Center...
.NET Framework 4.8 Usage Usage: .COM-Hunter.exe <mode> <options>-> General Options: -h, --help Shows help and exits. -v, --version Shows current...
Operation Russia continues, albeit much more slowly than last month, RKPLaw, Vyberi Radio, and Metprom Group are the last victims....
CRLFsuite is a fast tool specially designed to scan CRLF injection. Installation $ git clone https://github.com/Nefcore/CRLFsuite.git$ cd CRLFsuite$ sudo python3 setup.py...
GitLab addresses a critical security vulnerability, tracked as CVE-2022-1680, that could be exploited by an attacker to take over users’...
Chinese LuoYu Hackers Using Man-on-the-Side Attacks to Deploy WinDealer Backdoor An “extremely sophisticated” China-linked APT tracked as LuoYu was delivering malware...
Welcome! This is a utility that can be compiled with Visual Studio 2019 (or newer). The goal of this program...
The Clipminer botnet allowed operators to earn at least $1.7 million, according to a report published by security researchers at...
This python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments. (What's new?) Why?...
Atlassian warned of an actively exploited critical unpatched remote code execution flaw (CVE-2022-26134) in Confluence Server and Data Center products....
Microsoft blocked an attack activity aimed at Israeli organizations attributed to a previously unknown Lebanon-based hacking group tracked as POLONIUM....
Embed FOR: Hiding attacker IP in reverse shell (No direct interaction between attacker and target machine. Notion is used as...
LockBit ransomware gang claimed responsibility for an attack against the electronics manufacturing giant Foxconn that impacted production in Mexico The...
The analysis of the internal chats of the Conti ransomware group revealed the gang was working on firmware attack techniques. The...
An international law enforcement operation involving 11 countries resulted in the takedown of the FluBot Android malware. An international law...
A little bit less hackish way to intercept and modify non-HTTP protocols through Burp and others with SSL and TLS...
A remote code execution vulnerability in the open-source Horde Webmail client can allow to take over servers by sending a...
Zed Attack Proxy Scripts for finding CVEs and Secrets. Building This project uses Gradle to build the ZAP add-on, simply...
A new version of the XLoader botnet is implementing a new technique to obscure the Command and Control infrastructure. Researchers...
Researchers uncovered 3.6M accessible MySQL servers worldwide that represent a potential attack surface for their owners. Researchers from Shadow Server scanned the...
PowerGram is a pure PowerShell Telegram Bot that can be run on Windows, Linux or Mac OS. To make use...
A China-linked APT group is actively exploiting the recently disclosed Follina zero-day flaw in Microsoft Office in attacks in the wild. China-linked...
Costa Rican Social Security Fund, Costa Rica ‘s public health service, was hit by a Hive ransomware attack. Costa Rican...