Dynmx - Signature-based Detection Of Malware Features Based On Windows API Call Sequences Dynmx - Signature-based Detection Of Malware Features Based On Windows API Call Sequences Reviewed by Zion3R on 8:30 AM Rating: 5
HardHatC2 - A C# Command And Control Framework HardHatC2 - A C# Command And Control Framework Reviewed by Zion3R on 10:12 PM Rating: 5
DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness Reviewed by Zion3R on 8:30 AM Rating: 5
OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents Reviewed by Zion3R on 8:30 AM Rating: 5
SMB-Session-Spoofing - Tool To Create A Fake SMB Session SMB-Session-Spoofing - Tool To Create A Fake SMB Session Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections Reviewed by Zion3R on 8:30 AM Rating: 5
PMAT-labs - Labs For Practical Malware Analysis And Triage PMAT-labs - Labs For Practical Malware Analysis And Triage Reviewed by Zion3R on 8:30 AM Rating: 5
Jektor - A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses Jektor - A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses Reviewed by Zion3R on 8:30 AM Rating: 5
EXOCET - AV-evading, Undetectable, Payload Delivery Tool EXOCET - AV-evading, Undetectable, Payload Delivery Tool Reviewed by Zion3R on 5:30 PM Rating: 5
LittleCorporal - A C# Automated Maldoc Generator LittleCorporal - A C# Automated Maldoc Generator Reviewed by Zion3R on 5:30 PM Rating: 5
Speakeasy - Windows Kernel And User Mode Emulation Speakeasy - Windows Kernel And User Mode Emulation Reviewed by Zion3R on 8:30 AM Rating: 5
UnhookMe - An Universal Windows API Resolver And Unhooker Addressing Problem Of Invoking Unmonitored System Calls From Within Of Your Red Teams Malware UnhookMe - An Universal Windows API Resolver And Unhooker Addressing Problem Of Invoking Unmonitored System Calls From Within Of Your Red Teams Malware Reviewed by Zion3R on 8:30 AM Rating: 5
WFH - Windows Feature Hunter WFH - Windows Feature Hunter Reviewed by Zion3R on 8:30 AM Rating: 5
CallObfuscator - Obfuscate Specific Windows Apis With Different APIs CallObfuscator - Obfuscate Specific Windows Apis With Different APIs Reviewed by Zion3R on 8:30 AM Rating: 5