KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Security ☣
LOLBins - PyQT5 App For LOLBAS And GTFOBins Reviewed by Zion3R on 8:30 AM Rating: 5
A Cross Platform multifunctional (Windows/Linux/Mac) RAT. Getting Started Description A cross platform RAT written in pure Python. The R...
Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon. Author: Jess Hires
Microsoft Threat Intelligence Python Security Tools. msticpy is a library for InfoSec investigation and hunting in Jupyter Notebooks. It...
Lsass NTLM Authentication Backdoor How it Works First, the DLL is injected into the lsass.exe process, and will begin hooking authentic...
The Kubernetes Goat is designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security. Refer...