Burp Suite vs OWASP ZAP – a Comparison series

Burp Suite vs OWASP ZAP – a Comparison series
#burp #burppro #suite #owasp #zap #zap-a
Code depilation salon: Articles, Code samples, Processor code documentation, Low-level programming, Working with debuggers
Burp Suite vs OWASP ZAP – a Comparison series
#burp #burppro #suite #owasp #zap #zap-a
Deep Dive Into Nmap Scan Techniques
#nmap #security #tool
( Original text by LYDECKER BLACK ) BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis. BlobRunner allocates memory for the
How serious is about Linux? Apparently, serious enough to be working on Sysinternals utilities for the open source operating system. Microsoft has
( Original text by Ionut Ilascu ) As the infosec community talked about potential cyber attacks leveraging vulnerabilities in antivirus products, Microsoft took notes
PE-sieve is a light-weight tool that helps to detect malware running on the system, as well as to collect the potentially malicious material
( Original text by Raj Chandel ) We all know that, after compromising the victim’s machine we have a low-privileges shell that we
r0ak is a Windows command-line utility that enables you to easily read, write, and execute kernel-mode code (with some limitations) from the
Disclaimer: The elaboration and software project associated to this subject are results of a Bachelor’s thesis created at SCHUTZWERK in collaboration with
ROPagate code injection technique @Hexacorn discussed in late 2017 a new code injection technique, which involves hooking existing callback functions in a Window