National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
Navigating Telegram s Underworld: A Cipher for the Elite Hackers
0 user ratings
2024-02-19 01:16:12
By: milo
NullSection - An Anti-Reversing Tool That Applies A Technique That Overwrites The Section Header With Nullbytes
0 user ratings
2024-02-19 00:09:09
By: milo
WEB-Wordlist-Generator - Creates Related Wordlists After Scanning Your Web Applications
0 user ratings
2024-02-19 00:09:09
By: milo
CloudMiner - Execute Code Using Azure Automation Service Without Getting Charged
0 user ratings
2024-02-19 00:09:09
By: milo
AzSubEnum - Azure Service Subdomain Enumeration
0 user ratings
2024-02-19 00:09:08
By: milo
BucketLoot - An Automated S3-compatible Bucket Inspector
0 user ratings
2024-02-19 00:01:22
By: milo
PurpleKeep - Providing Azure Pipelines To Create An Infrastructure And Run Atomic Tests
0 user ratings
2024-02-19 00:01:22
By: milo
BounceBack - Stealth Redirector For Your Red Team Operation Security
0 user ratings
2024-02-19 00:01:21
By: milo
ADCSync - Use ESC1 To Perform A Makeshift DCSync And Dump Hashes
0 user ratings
2024-02-18 23:54:15
By: milo
FalconHound - A Blue Team Multi-Tool. It Allows You To Utilize And Enhance The Power Of BloodHound In A More Automated Fashion
0 user ratings
2024-02-18 23:54:15
By: milo
Raven - CI CD Security Analyzer
0 user ratings
2024-02-18 23:54:14
By: milo
Pmkidcracker - A Tool To Crack WPA2 Passphrase With PMKID Value Without Clients Or De-Authentication
0 user ratings
2024-02-18 23:47:07
By: milo
CloudRecon - Finding assets from certificates
0 user ratings
2024-02-18 23:47:07
By: milo
pyGPOAbuse - Partial Python Implementation Of SharpGPOAbuse
0 user ratings
2024-02-18 23:47:06
By: milo
EasyEASM - Zero-dollar Attack Surface Management Tool
0 user ratings
2024-02-18 23:32:13
By: milo
Logsensor - A Powerful Sensor Tool To Discover Login Panels, And POST Form SQLi Scanning
0 user ratings
2024-02-18 23:32:13
By: milo
Bugsy - Command-line Interface Tool That Provides Automatic Security Vulnerability Remediation For Your Code
0 user ratings
2024-02-18 23:25:07
By: milo
EmploLeaks - An OSINT Tool That Helps Detect Members Of A Company With Leaked Credentials
0 user ratings
2024-02-18 23:25:06
By: milo
WebCopilot - An Automation Tool That Enumerates Subdomains Then Filters Out Xss, Sqli, Open Redirect, Lfi, Ssrf And Rce Parameters And Then Scans For
0 user ratings
2024-02-18 19:22:11
By: milo
D3m0n1z3dShell - Demonized Shell Is An Advanced Tool For Persistence In Linux
0 user ratings
2024-02-18 19:15:06
By: milo
CATSploit - An Automated Penetration Testing Tool Using Cyber Attack Techniques Scoring
0 user ratings
2024-02-18 19:15:06
By: milo
WiFi-password-stealer - Simple Windows And Linux Keystroke Injection Tool That Exfiltrates Stored WiFi Data (SSID And Password)
0 user ratings
2024-02-18 19:08:19
By: milo
RansomwareSim - A Simulated Ransomware
0 user ratings
2024-02-18 19:08:19
By: milo
UP account in social network X hacked - Ukrainska Pravda
0 user ratings
2024-02-18 19:06:14
By: milo
BestEdrOfTheMarket - Little AV EDR Bypassing Lab For Training And Learning Purposes
0 user ratings
2024-02-18 19:01:10
By: milo
This forum has 27 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.