StandIn – A Small .NET35/45 AD Post-Exploitation Toolkit
StandIn is a small AD post-compromise toolkit. StandIn came about because recently at xforcered we needed a .NET native solution...
StandIn is a small AD post-compromise toolkit. StandIn came about because recently at xforcered we needed a .NET native solution...
This blog is part of an ongoing series sharing key takeaways from Rapid7’s 2020 Cloud Security Executive Summit. Interested in...
A Proof of Concept Cobalt Strike Beacon Object File which uses direct system calls to enable WDigest credential caching and...
A Forensic Evidence AcquirerCompileAssuming you have Rust 1.41+ installed. Open terminal in the project directory and to compile a release...
Pillager is designed to provide a simple means of leveraging Go's strong concurrency model to recursively search directories for sensitive...
Gatekeeper is the first open source DoS protection system. It is designed to scale to any peak bandwidth, so it...
In warfare, CornerShot is a weapon that allows a soldier to look past a corner (and possibly take a shot),...
An open source implementation of the grantor role in Apple's Wi-Fi Password Sharing protocol. DisclaimerOpenWifiPass is experimental software and is...
If you want to learn more about the techniques utlized in this framework please take a look at Part 1...
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements...
Time for another Kali Linux release! – Kali Linux 2021.1. This release has various impressive updates. The summary of the changelog...
Building security into your overall vulnerability risk management (VRM) strategy is a must-do in the age of the all-important web...
What’s up?On Feb. 24, 2021, Cisco released many patches for multiple products, three of which require immediate attention by organizations...
BlackMamba is a multi client C2/post exploitation framework with some spyware features. Powered by Python 3.8.6 and QT Framework. Some...
A Bash script and Docker image for Bug Bounty reconnaissance, intended for headless use. Low on resources, high on information...
This blog post was co-authored by Bob Rudis and Caitlin Condon. What’s up?On Feb. 23, 2021, VMware published an advisory...
Do you know about CVE-2013-4866? No? It details a hardcoded PIN in a Smart Bidet giving attackers access to the...
HaE is used to highlight HTTP requests and extract information from HTTP response messages or request messages.Read Chinese simplified version...
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works...
remote-method-guesser (rmg) is a command line utility written in Java and can be used to identify security vulnerabilities on Java...
Horusec is an open source tool that performs static code analysis to identify security flaws during the development process. Currently,...
Today’s security teams are facing more complexity than ever before. IT environments are changing and expanding rapidly, resulting in proliferating...
On Windows 7, Windows Server 2008R2, Windows 8, and Windows Server 2012, the registry key of the RpcEptMapper and DnsCache...
PE-Packer is a simple packer for Windows PE files. The new PE file after packing can obstruct the process of...