BokuLoader - A Proof-Of-Concept Cobalt Strike Reflective Loader Which Aims To Recreate, Integrate, And Enhance Cobalt Strike's Evasion Features! BokuLoader - A Proof-Of-Concept Cobalt Strike Reflective Loader Which Aims To Recreate, Integrate, And Enhance Cobalt Strike's Evasion Features! Reviewed by Zion3R on 11:41 AM Rating: 5
NativeDump - Dump Lsass Using Only Native APIs By Hand-Crafting Minidump Files (Without MinidumpWriteDump!) NativeDump - Dump Lsass Using Only Native APIs By Hand-Crafting Minidump Files (Without MinidumpWriteDump!) Reviewed by Zion3R on 1:16 PM Rating: 5
Thief Raccoon - Login Phishing Tool Thief Raccoon - Login Phishing Tool Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Reaper - Proof Of Concept On BYOVD Attack Reaper - Proof Of Concept On BYOVD Attack Reviewed by Zion3R on 8:30 AM Rating: 5
PoolParty - A Set Of Fully-Undetectable Process Injection Techniques Abusing Windows Thread Pools PoolParty - A Set Of Fully-Undetectable Process Injection Techniques Abusing Windows Thread Pools Reviewed by Zion3R on 8:30 AM Rating: 5
Go-Secdump - Tool To Remotely Dump Secrets From The Windows Registry Go-Secdump - Tool To Remotely Dump Secrets From The Windows Registry Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers Reviewed by Zion3R on 8:30 AM Rating: 5
Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries Reviewed by Zion3R on 8:30 AM Rating: 5
ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities Reviewed by Zion3R on 8:30 AM Rating: 5
CrimsonEDR - Simulate The Behavior Of AV/EDR For Malware Development Training CrimsonEDR - Simulate The Behavior Of AV/EDR For Malware Development Training Reviewed by Zion3R on 8:30 AM Rating: 5
VectorKernel - PoCs For Kernelmode Rootkit Techniques Research VectorKernel - PoCs For Kernelmode Rootkit Techniques Research Reviewed by Zion3R on 8:30 AM Rating: 5
Cookie-Monster - BOF To Steal Browser Cookies & Credentials Cookie-Monster - BOF To Steal Browser Cookies & Credentials Reviewed by Zion3R on 8:30 AM Rating: 5
NoArgs - Tool Designed To Dynamically Spoof And Conceal Process Arguments While Staying Undetected NoArgs - Tool Designed To Dynamically Spoof And Conceal Process Arguments While Staying Undetected Reviewed by Zion3R on 8:30 AM Rating: 5
Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The Use Of Iframes, Allowing The Bypass Of Traditional Framebusters Implemented By Login Pages Like Microsoft And The Use With Evilginx Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The Use Of Iframes, Allowing The Bypass Of Traditional Framebusters Implemented By Login Pages Like Microsoft And The Use With Evilginx Reviewed by Zion3R on 8:30 AM Rating: 5
APKDeepLens - Android Security Insights In Full Spectrum APKDeepLens - Android Security Insights In Full Spectrum Reviewed by Zion3R on 8:30 AM Rating: 5
VolWeb - A Centralized And Enhanced Memory Analysis Platform VolWeb - A Centralized And Enhanced Memory Analysis Platform Reviewed by Zion3R on 8:30 AM Rating: 5
Drozer - The Leading Security Assessment Framework For Android Drozer - The Leading Security Assessment Framework For Android Reviewed by Zion3R on 8:30 AM Rating: 5
R2Frida - Radare2 And Frida Better Together R2Frida - Radare2 And Frida Better Together Reviewed by Zion3R on 8:30 AM Rating: 5
Radamsa - A General-Purpose Fuzzer Radamsa - A General-Purpose Fuzzer Reviewed by Zion3R on 8:30 AM Rating: 5
Sr2T - Converts Scanning Reports To A Tabular Format Sr2T - Converts Scanning Reports To A Tabular Format Reviewed by Zion3R on 8:30 AM Rating: 5