MassDNS – A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain... https://www.cybeseclabs.com/2020/01/31/massdns-a-high-performance-dns-stub-resolver-for-bulk-lookups-and-reconnaissance-subdomain-enumeration/
GitHub Faces Class-Action Lawsuit In Capital One Breach – Amazon Faces Inquiry https://www.cybeseclabs.com/2019/08/04/github-faces-class-action-lawsuit-in-capital-one-breach-amazon-faces-inquiry/
Usbrip – Simple Command Line Forensics Tool For Tracking USB Device Artifacts (History Of USB Events)... https://www.cybeseclabs.com/2019/08/03/usbrip-simple-command-line-forensics-tool-for-tracking-usb-device-artifacts-history-of-usb-events-on-gnu-linux/
SystemBC Malware Paves The Way For Other Malware Attacks https://www.cybeseclabs.com/2019/08/03/systembc-malware-paves-the-way-for-other-malware-attacks/
Obfuscapk – A Black-Box Obfuscation Tool For Android Apps https://www.cybeseclabs.com/2020/01/29/obfuscapk-a-black-box-obfuscation-tool-for-android-apps/
PythonAESObfuscate – Obfuscates A Python Script And The Accompanying Shellcode https://www.cybeseclabs.com/2020/01/28/pythonaesobfuscate-obfuscates-a-python-script-and-the-accompanying-shellcode/
Kali Linux 2020.1 Release – Penetration Testing and Ethical Hacking Linux Distribution https://www.cybeseclabs.com/2020/01/28/kali-linux-2020-1-release-penetration-testing-and-ethical-hacking-linux-distribution/
CredNinja – A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin... https://www.cybeseclabs.com/2020/01/27/credninja-a-multithreaded-tool-designed-to-identify-if-credentials-are-valid-invalid-or-local-admin-valid-credentials-within-a-network-at-scale-via-smb-plus-now-with-a-user-hunter/
ApplicationInspector – A Source Code Analyzer Built For Surfacing Features Of Interest And Other... https://www.cybeseclabs.com/2020/01/28/applicationinspector-a-source-code-analyzer-built-for-surfacing-features-of-interest-and-other-characteristics-to-answer-the-question-whats-in-it-using-static-analysis-with-a-json-based-rules/
Google Chrome 76 Puts an End to Incognito Mode Tracking and Brings 43 Security Fixes https://www.cybeseclabs.com/2019/08/01/google-chrome-76-puts-an-end-to-incognito-mode-tracking-and-brings-43-security-fixes/
Capital One Data Breach Affected Millions Of US And Canada Citizens https://www.cybeseclabs.com/2019/07/31/capital-one-data-breach-affected-millions-of-us-and-canada-citizens/
Indian Marketing Firm FormGet Publicly Exposed Users’ Documents Via Unsecured Server https://www.cybeseclabs.com/2019/07/31/indian-marketing-firm-formget-publicly-exposed-users-documents-via-unsecured-server/
Socialscan – Check Email Address And Username Availability On Online Platforms With 100% Accuracy https://www.cybeseclabs.com/2020/01/26/socialscan-check-email-address-and-username-availability-on-online-platforms-with-100-accuracy/
Multiple Ways to Persistence on Windows 10 with Metasploit https://www.cybeseclabs.com/2020/01/26/multiple-ways-to-persistence-on-windows-10-with-metasploit/
Aircrack-ng 1.6 – Complete Suite Of Tools To Assess WiFi Network Security https://www.cybeseclabs.com/2020/01/26/aircrack-ng-1-6-complete-suite-of-tools-to-assess-wifi-network-security/
AgentSmith-HIDS – Open Source Host-based Intrusion Detection System (HIDS) https://www.cybeseclabs.com/2020/01/25/agentsmith-hids-open-source-host-based-intrusion-detection-system-hids/
LinkedIn Accounts For More Than Half Of Social Media Phishing Emails In Q2 2019, According To KnowBe4... https://www.cybeseclabs.com/2019/07/29/linkedin-accounts-for-more-than-half-of-social-media-phishing-emails-in-q2-2019-according-to-knowbe4-findings/
Recon-ng v5.0.0 – Open Source Intelligence Gathering Tool Aimed At Reducing The Time Spent Harvesting... https://www.cybeseclabs.com/2019/07/29/recon-ng-v5-0-0-open-source-intelligence-gathering-tool-aimed-at-reducing-the-time-spent-harvesting-information-from-open-sources/
Check-LocalAdminHash – A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either... https://www.cybeseclabs.com/2020/01/24/check-localadminhash-a-powershell-tool-that-attempts-to-authenticate-to-multiple-hosts-over-either-wmi-or-smb-using-a-password-hash-to-determine-if-the-provided-credential-is-a-local-administrator/
OSXCollector – A Forensic Evidence Collection & Analysis Toolkit For OS X https://www.cybeseclabs.com/2019/07/28/osxcollector-a-forensic-evidence-collection-analysis-toolkit-for-os-x/
KsDumper – Dumping Processes Using The Power Of Kernel Space https://www.cybeseclabs.com/2020/01/23/ksdumper-dumping-processes-using-the-power-of-kernel-space/
SharpStat – C# Utility That Uses WMI To Run “cmd.exe /c netstat -n”, Save The Output To A... https://www.cybeseclabs.com/2020/01/23/sharpstat-c-utility-that-uses-wmi-to-run-cmd-exe-c-netstat-n-save-the-output-to-a-file-then-use-smb-to-read-and-delete-the-file-remotely/
YARASAFE – Automatic Binary Function Similarity Checks with Yara https://www.cybeseclabs.com/2020/01/22/yarasafe-automatic-binary-function-similarity-checks-with-yara/