National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA) - archive

You are in the archive area. It is only showing posts older than 3 months. You can find newer articles in the regular forum area.

Posts
Rating 
CloudRecon - Finding assets from certificates
0 user ratings
2024-02-18 23:47:07
By: milo
Pmkidcracker - A Tool To Crack WPA2 Passphrase With PMKID Value Without Clients Or De-Authentication
0 user ratings
2024-02-18 23:47:07
By: milo
pyGPOAbuse - Partial Python Implementation Of SharpGPOAbuse
0 user ratings
2024-02-18 23:47:06
By: milo
EasyEASM - Zero-dollar Attack Surface Management Tool
0 user ratings
2024-02-18 23:32:13
By: milo
Logsensor - A Powerful Sensor Tool To Discover Login Panels, And POST Form SQLi Scanning
0 user ratings
2024-02-18 23:32:13
By: milo
Bugsy - Command-line Interface Tool That Provides Automatic Security Vulnerability Remediation For Your Code
0 user ratings
2024-02-18 23:25:07
By: milo
EmploLeaks - An OSINT Tool That Helps Detect Members Of A Company With Leaked Credentials
0 user ratings
2024-02-18 23:25:06
By: milo
WebCopilot - An Automation Tool That Enumerates Subdomains Then Filters Out Xss, Sqli, Open Redirect, Lfi, Ssrf And Rce Parameters And Then Scans For
0 user ratings
2024-02-18 19:22:11
By: milo
CATSploit - An Automated Penetration Testing Tool Using Cyber Attack Techniques Scoring
0 user ratings
2024-02-18 19:15:06
By: milo
D3m0n1z3dShell - Demonized Shell Is An Advanced Tool For Persistence In Linux
0 user ratings
2024-02-18 19:15:06
By: milo
WiFi-password-stealer - Simple Windows And Linux Keystroke Injection Tool That Exfiltrates Stored WiFi Data (SSID And Password)
0 user ratings
2024-02-18 19:08:19
By: milo
RansomwareSim - A Simulated Ransomware
0 user ratings
2024-02-18 19:08:19
By: milo
UP account in social network X hacked - Ukrainska Pravda
0 user ratings
2024-02-18 19:06:14
By: milo
Blutter - Flutter Mobile Application Reverse Engineering Tool
0 user ratings
2024-02-18 19:01:10
By: milo
BestEdrOfTheMarket - Little AV EDR Bypassing Lab For Training And Learning Purposes
0 user ratings
2024-02-18 19:01:10
By: milo
ProcessStomping - A Variation Of ProcessOverwriting To Execute Shellcode On An Executable'S Section
0 user ratings
2024-02-18 18:32:05
By: milo
KnowsMore - A Swiss Army Knife Tool For Pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS And DCSync)
0 user ratings
2024-02-18 18:32:04
By: milo
CLZero - A Project For Fuzzing HTTP 1.1 CL.0 Request Smuggling Attack Vectors
0 user ratings
2024-02-18 18:32:04
By: milo
Linpmem - A Physical Memory Acquisition Tool For Linux
0 user ratings
2024-02-18 18:25:18
By: milo
Metasploit Weekly Wrap-Up 02 16 2024
0 user ratings
2024-02-16 20:37:04
By: milo
What to do if your social media account is hacked - Good Housekeeping uk
0 user ratings
2024-02-16 20:00:13
By: milo
1000+ JetBrains TeamCity Instances Vulnerable to RCE Bypass Attacks
0 user ratings
2024-02-16 12:09:15
By: milo
Ukrainian Hacker Pleads Guilty for Leading Zeus & IcedID Malware Attacks
0 user ratings
2024-02-16 11:13:23
By: milo
New Outlook 0-day RCE Flaw Exploited in the Wild
0 user ratings
2024-02-16 06:56:18
By: milo
Wireshark 4.2.3 Released – What s New!
0 user ratings
2024-02-16 03:39:06
By: milo
This forum has 108 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.