BugChecker - SoftICE-like Kernel Debugger For Windows 11 BugChecker - SoftICE-like Kernel Debugger For Windows 11 Reviewed by Zion3R on 8:30 AM Rating: 5
EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections Reviewed by Zion3R on 8:30 AM Rating: 5
Speakeasy - Windows Kernel And User Mode Emulation Speakeasy - Windows Kernel And User Mode Emulation Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Exploit_Mitigations - Knowledge Base Of Exploit Mitigations Available Across Numerous Operating Systems, Architectures And Applications And Versions Exploit_Mitigations - Knowledge Base Of Exploit Mitigations Available Across Numerous Operating Systems, Architectures And Applications And Versions Reviewed by Zion3R on 8:30 AM Rating: 5
HyperDbg - The Source Code Of HyperDbg Debugger HyperDbg - The Source Code Of HyperDbg Debugger Reviewed by Zion3R on 8:30 AM Rating: 5
Juicy Potato - A Sugared Version Of RottenPotatoNG, With A Bit Of Juice, I.E. Another Local Privilege Escalation Tool, From A Windows Service Accounts To NT AUTHORITY\SYSTEM Juicy Potato - A Sugared Version Of RottenPotatoNG, With A Bit Of Juice, I.E. Another Local Privilege Escalation Tool, From A Windows Service Accounts To NT AUTHORITY\SYSTEM Reviewed by Zion3R on 9:00 AM Rating: 5
Advertisement
Fibratus - Tool For Exploration And Tracing Of The Windows Kernel Fibratus - Tool For Exploration And Tracing Of The Windows Kernel Reviewed by Zion3R on 5:49 PM Rating: 5