Mortar Logo

Mortar

0
Free
Visit Website

Mortar is an evasion technique designed to defeat and divert detection and prevention of security products, including Antivirus (AV), Endpoint Detection and Response (EDR), and Extended Detection and Response (XDR) solutions. It provides a framework for evading detection by security products, allowing for more effective penetration testing and red teaming exercises. Mortar's evasion techniques are designed to bypass security controls, enabling testers to identify vulnerabilities and weaknesses in an organization's defenses. The tool is intended for use by authorized security professionals and penetration testers, and should only be used with proper authorization and in accordance with applicable laws and regulations. By using Mortar, security professionals can simulate real-world attacks, identify vulnerabilities, and improve the overall security posture of an organization.

FEATURES

ALTERNATIVES

Abusing SCF files to gather user hashes from an unauthenticated writable Windows-based file share.

AEM (Adobe Experience Manager) Hacker is a tool designed to help security researchers and penetration testers identify and exploit vulnerabilities in AEM-based systems.

Exploiting WordPress With Metasploit, containing 45 modules for exploits and auxiliaries.

Metta is an information security preparedness tool for adversarial simulation.

High-performant, coroutines-driven, and fully customisable Low & Slow load generator for real-world pentesting with undetectability through Tor.

A C/C++ tool for remote process injection, supporting x64 and x86 operations, with system call macros generated by SysWhispers script.

A tool that simplifies the installation of tools and configuration for Kali Linux

A list of useful payloads and bypasses for Web Application Security.

PINNED

InfoSecHired Logo

InfoSecHired

An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Resources
Mandos Brief Newsletter Logo

Mandos Brief Newsletter

A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Resources
CTIChef.com Detection Feeds Logo

CTIChef.com Detection Feeds

A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

Threat Management
OSINTLeak Logo

OSINTLeak

OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.

Digital Forensics
ImmuniWeb® Discovery Logo

ImmuniWeb® Discovery

ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Attack Surface Management
Checkmarx SCA Logo

Checkmarx SCA

A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Application Security
Orca Security Logo

Orca Security

A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

Cloud Security
DryRun Logo

DryRun

A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Application Security