
cybersec@cybeseclabs.com

-
MemoryMapper – Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies Into Memory
Black Hat Sec, , NEW TOOLS, Cryptography, Assemblies, Memory Allocation, Memory Hacking, Memory Management, MemoryMapper, Native Module, library, windows, 0
Memory Mapper is a lightweight library which allows the ability to map both native and managed assemblies into memory...
-
Lockphish – The First Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode
Black Hat Sec, , Kali Linux, NEW TOOLS, Phishing Attacks, Kali Scripts, Android Hack, Android Hacking, Lockphish, Kalilinux, Kali Tool, Kali Tools, iphone, phishing, windows, 0
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows...
-
Mole – A Framework For Identifying And Exploiting Out-Of-Band Application Vulnerabilities
Black Hat Sec, , NEW TOOLS, Burp Suite, xxe, Burp Extensions, Burp Suite Extension, Mole, OOB, application, exploiting, framework, vulnerabilities, identifying, 0
A framework for identifying and exploiting out-of-band (OOB) vulnerabilities. Installation & Setup Mole Install ...
-
GoGhost – High Performance, Lightweight, Portable Open Source Tool For Mass SMBGhost Scan
Black Hat Sec, , NEW TOOLS, Nmap, golang, Open Source, GoGhost, linux, vulnerable, windows, 0
GoGhost is a High Performance, lightweight, portable Open Source tool for mass SMBGhost Scan.InstallationYou can download Windows Binary or...
-
Shellex – C-shellcode To Hex Converter, Handy Tool For Paste And Execute Shellcodes In Gdb, Windbg, Radare2, Ollydbg, X64Dbg, Immunity Debugger And 010 Editor
Black Hat Sec, , NEW TOOLS, Shellcodes, GDB, WinDbg, 010Editor, Hex Converter, Immunitydebugger, Ollydbg, Shellcode Convert, Shellex, debugger, exploiting, linux, radare2, shellcode, windows, compiler, 0
C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg,...
-
ROPgadget – This Tool Lets You Search Your Gadgets On Your Binaries To Facilitate Your ROP Exploitation
Black Hat Sec, , NEW TOOLS, Reverse Engineering, Mach-o, Capstone, MIPS, ROP, PE, Binary Exploitation, Disassembly Framework, ELF, Rop Exploitation, Rop Gadgets, ROPgadget, arm64, framework, linux, python, 0
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF/PE/Mach-O...
-
Dolos Cloak – Automated 802.1X Bypass
Black Hat Sec, , NEW TOOLS, Mac, MITM, SSH, Man-in-the-Middle, Spoofing, Responder, Protocols, Parameter, Dolos Cloak, NAC, python, reverse, packets, 0
Dolos Cloak is a python script designed to help network penetration testers and red teamers bypass 802.1x solutions by...
-
Memhunter – Live Hunting Of Code Injection Techniques
Black Hat Sec, , NEW TOOLS, Volatility, Threat Hunting, DLL Injection, Memhunter, analysis, forensic, malware, memory, windows, scanners, 0
Memhunter is an endpoint sensor tool that is specialized in detecing resident malware, improving the threat hunter analysis process...