Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers Reviewed by Zion3R on 8:30 AM Rating: 5
Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries Reviewed by Zion3R on 8:30 AM Rating: 5
ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
CrimsonEDR - Simulate The Behavior Of AV/EDR For Malware Development Training CrimsonEDR - Simulate The Behavior Of AV/EDR For Malware Development Training Reviewed by Zion3R on 8:30 AM Rating: 5
VectorKernel - PoCs For Kernelmode Rootkit Techniques Research VectorKernel - PoCs For Kernelmode Rootkit Techniques Research Reviewed by Zion3R on 8:30 AM Rating: 5
Cookie-Monster - BOF To Steal Browser Cookies & Credentials Cookie-Monster - BOF To Steal Browser Cookies & Credentials Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
NoArgs - Tool Designed To Dynamically Spoof And Conceal Process Arguments While Staying Undetected NoArgs - Tool Designed To Dynamically Spoof And Conceal Process Arguments While Staying Undetected Reviewed by Zion3R on 8:30 AM Rating: 5
Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The Use Of Iframes, Allowing The Bypass Of Traditional Framebusters Implemented By Login Pages Like Microsoft And The Use With Evilginx Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The Use Of Iframes, Allowing The Bypass Of Traditional Framebusters Implemented By Login Pages Like Microsoft And The Use With Evilginx Reviewed by Zion3R on 8:30 AM Rating: 5
APKDeepLens - Android Security Insights In Full Spectrum APKDeepLens - Android Security Insights In Full Spectrum Reviewed by Zion3R on 8:30 AM Rating: 5