Pantheon - Insecure Camera Parser Pantheon - Insecure Camera Parser Reviewed by Zion3R on 8:30 AM Rating: 5
Nim-Shell - Reverse Shell That Can Bypass Windows Defender Detection Nim-Shell - Reverse Shell That Can Bypass Windows Defender Detection Reviewed by Zion3R on 8:30 AM Rating: 5
Tiny_Tracer - A Pin Tool For Tracing API Calls Etc Tiny_Tracer - A Pin Tool For Tracing API Calls Etc Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
AD_Enumeration_Hunt - Collection Of PowerShell Scripts And Commands That Can Be Used For Active Directory (AD) Penetration Testing And Security Assessment AD_Enumeration_Hunt - Collection Of PowerShell Scripts And Commands That Can Be Used For Active Directory (AD) Penetration Testing And Security Assessment Reviewed by Zion3R on 8:30 AM Rating: 5
Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase Reviewed by Zion3R on 8:30 AM Rating: 5
PowerMeUp - A Small Library Of Powershell Scripts For Post Exploitation That You May Need Or Use! PowerMeUp - A Small Library Of Powershell Scripts For Post Exploitation That You May Need Or Use! Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness Reviewed by Zion3R on 8:30 AM Rating: 5
XLL_Phishing - XLL Phishing Tradecraft XLL_Phishing - XLL Phishing Tradecraft Reviewed by Zion3R on 8:30 AM Rating: 5
Maldev-For-Dummies - A Workshop About Malware Development Maldev-For-Dummies - A Workshop About Malware Development Reviewed by Zion3R on 8:30 AM Rating: 5
Shhhloader - SysWhispers Shellcode Loader Shhhloader - SysWhispers Shellcode Loader Reviewed by Zion3R on 5:30 PM Rating: 5
Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics Reviewed by Zion3R on 8:30 AM Rating: 5
EDRHunt - Scan Installed EDRs And AVs On Windows EDRHunt - Scan Installed EDRs And AVs On Windows Reviewed by Zion3R on 5:30 PM Rating: 5
Ntlm_Theft - A Tool For Generating Multiple Types Of NTLMv2 Hash Theft Files Ntlm_Theft - A Tool For Generating Multiple Types Of NTLMv2 Hash Theft Files Reviewed by Zion3R on 5:30 PM Rating: 5
Redpill - Assist Reverse Tcp Shells In Post-Exploration Tasks Redpill - Assist Reverse Tcp Shells In Post-Exploration Tasks Reviewed by Zion3R on 8:30 AM Rating: 5
HookDump - Security Product Hook Detection HookDump - Security Product Hook Detection Reviewed by Zion3R on 5:30 PM Rating: 5
Charlotte - C++ Fully Undetected Shellcode Launcher Charlotte - C++ Fully Undetected Shellcode Launcher Reviewed by Zion3R on 5:30 PM Rating: 5
MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload Reviewed by Zion3R on 5:30 PM Rating: 5
Defeat-Defender - Powerful Batch Script To Dismantle Complete Windows Defender Protection And Even Bypass Tamper Protection Defeat-Defender - Powerful Batch Script To Dismantle Complete Windows Defender Protection And Even Bypass Tamper Protection Reviewed by Zion3R on 5:30 PM Rating: 5
OWASP ASST (Automated Software Security Toolkit) - A Novel Open Source Web Security Scanner OWASP ASST (Automated Software Security Toolkit) - A Novel Open Source Web Security Scanner Reviewed by Zion3R on 8:30 AM Rating: 5
WdToggle - A Beacon Object File (BOF) For Cobalt Strike Which Uses Direct System Calls To Enable WDigest Credential Caching WdToggle - A Beacon Object File (BOF) For Cobalt Strike Which Uses Direct System Calls To Enable WDigest Credential Caching Reviewed by Zion3R on 5:30 PM Rating: 5