MultiDump - Post-Exploitation Tool For Dumping And Extracting LSASS Memory Discreetly MultiDump - Post-Exploitation Tool For Dumping And Extracting LSASS Memory Discreetly Reviewed by Zion3R on 8:30 AM Rating: 5
NimExec - Fileless Command Execution For Lateral Movement In Nim NimExec - Fileless Command Execution For Lateral Movement In Nim Reviewed by Zion3R on 8:30 AM Rating: 5
SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
PowerHuntShares - Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains PowerHuntShares - Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains Reviewed by Zion3R on 8:30 AM Rating: 5
FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise Reviewed by Zion3R on 8:30 AM Rating: 5
ProtectMyTooling - Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry ProtectMyTooling - Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
PenguinTrace - Tool To Show How Code Runs At The Hardware Level PenguinTrace - Tool To Show How Code Runs At The Hardware Level Reviewed by Zion3R on 8:30 AM Rating: 5
Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats Dumpscan -  Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats Reviewed by Zion3R on 8:30 AM Rating: 5
WebView2-Cookie-Stealer - Attacking With WebView2 Applications WebView2-Cookie-Stealer - Attacking With WebView2 Applications Reviewed by Zion3R on 8:30 AM Rating: 5
Octopus - Open Source Pre-Operation C2 Server Based On Python And Powershell Octopus - Open Source Pre-Operation C2 Server Based On Python And Powershell Reviewed by Zion3R on 8:30 AM Rating: 5
EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections Reviewed by Zion3R on 8:30 AM Rating: 5
Auto-Elevate - Escalate From A Low-Integrity Administrator Account To NT AUTHORITY\SYSTEM Without An LPE Exploit By Combining A COM UAC Bypass And Token Impersonation Auto-Elevate - Escalate From A Low-Integrity Administrator Account To NT AUTHORITY\SYSTEM Without An LPE Exploit By Combining A COM UAC Bypass And Token Impersonation Reviewed by Zion3R on 5:30 PM Rating: 5
SysWhispers3 - AV/EDR Evasion Via Direct System Calls SysWhispers3 - AV/EDR Evasion Via Direct System Calls Reviewed by Zion3R on 5:30 PM Rating: 5
Litefuzz - A Multi-Platform Fuzzer For Poking At Userland Binaries And Servers Litefuzz - A Multi-Platform Fuzzer For Poking At Userland Binaries And Servers Reviewed by Zion3R on 8:30 AM Rating: 5
DRAKVUF Sandbox - Automated Hypervisor-Level Malware Analysis System DRAKVUF Sandbox - Automated Hypervisor-Level Malware Analysis System Reviewed by Zion3R on 5:30 PM Rating: 5
Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included) Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included) Reviewed by Zion3R on 8:30 AM Rating: 5
Shellcode-Encryptor - A Simple Shell Code Encryptor/Decryptor/Executor To Bypass Anti Virus Shellcode-Encryptor - A Simple Shell Code Encryptor/Decryptor/Executor To Bypass Anti Virus Reviewed by Zion3R on 5:30 PM Rating: 5
Lsarelayx - NTLM Relaying For Windows Made Easy Lsarelayx - NTLM Relaying For Windows Made Easy Reviewed by Zion3R on 5:30 PM Rating: 5
DLLHijackingScanner - This Is A PoC For Bypassing UAC Using DLL Hijacking And Abusing The "Trusted Directories" Verification DLLHijackingScanner - This Is A PoC For Bypassing UAC Using DLL Hijacking And Abusing The "Trusted Directories" Verification Reviewed by Zion3R on 8:30 AM Rating: 5
OffensiveRust - Rust Weaponization For Red Team Engagements OffensiveRust - Rust Weaponization For Red Team Engagements Reviewed by Zion3R on 8:30 AM Rating: 5