PowerSAP - Powershell SAP Assessment Tool PowerSAP - Powershell SAP Assessment Tool Reviewed by Zion3R on 6:00 PM Rating: 5
ACLight - PowerShell Script for Advanced Discovery of Privileged Accounts (includes Shadow Admins) ACLight - PowerShell Script for Advanced Discovery of Privileged Accounts (includes Shadow Admins) Reviewed by Zion3R on 10:30 AM Rating: 5
DET - (extensible) Data Exfiltration Toolkit DET - (extensible) Data Exfiltration Toolkit Reviewed by Zion3R on 10:30 AM Rating: 5
Advertisement
TorWall - Transparent Tor for Windows TorWall - Transparent Tor for Windows Reviewed by Zion3R on 10:30 AM Rating: 5
FruityC2 - Post-Exploitation Tool to Manage Compromised Machines from a Web Interface FruityC2 - Post-Exploitation Tool to Manage Compromised Machines  from a Web Interface Reviewed by Zion3R on 9:54 PM Rating: 5
TeleShadow - Telegram Desktop Session Stealer (Windows) TeleShadow - Telegram Desktop Session Stealer (Windows) Reviewed by Zion3R on 5:45 PM Rating: 5
Advertisement
SMBMap - Samba Share Enumeration Tool SMBMap - Samba Share Enumeration Tool Reviewed by Zion3R on 10:30 AM Rating: 5
BitCracker - BitLocker Password Cracking Tool (Windows Encryption Tool) BitCracker - BitLocker Password Cracking Tool (Windows Encryption Tool) Reviewed by Zion3R on 11:35 AM Rating: 5
ThunderShell - PowerShell based RAT ThunderShell - PowerShell based RAT Reviewed by Zion3R on 11:25 AM Rating: 5
BloodHound - Six Degrees of Domain Admin BloodHound - Six Degrees of Domain Admin Reviewed by Zion3R on 11:18 AM Rating: 5
CrackMapExec v3.1.5 - A Swiss Army Knife For Pentesting Networks CrackMapExec v3.1.5 - A Swiss Army Knife For Pentesting Networks Reviewed by Zion3R on 10:10 AM Rating: 5
PowerShdll - Run PowerShell with rundll32 (Bypass software restrictions) PowerShdll - Run PowerShell with rundll32 (Bypass software restrictions) Reviewed by Zion3R on 6:12 PM Rating: 5
Exe2Image - A simple utility to convert EXE files to JPEG images and vice versa. Exe2Image - A simple utility to convert EXE files to JPEG images and vice versa. Reviewed by Zion3R on 6:33 PM Rating: 5
clusterd - Application Server Attack Toolkit clusterd - Application Server Attack Toolkit Reviewed by Zion3R on 6:04 PM Rating: 5
LFiFreak - An automated LFi Exploiter with Bind/Reverse Shells LFiFreak - An automated LFi Exploiter with Bind/Reverse Shells Reviewed by Zion3R on 6:54 PM Rating: 5
dnscat2 - Create an Encrypted Command & Control (C&C) Channel over the DNS Protocol dnscat2 - Create an Encrypted Command & Control (C&C) Channel over the DNS Protocol Reviewed by Zion3R on 11:30 AM Rating: 5
LaZagne v2.2 - Credentials Recovery Project LaZagne v2.2 - Credentials Recovery Project Reviewed by Zion3R on 11:30 AM Rating: 5
MSFPC - MSFvenom Payload Creator MSFPC - MSFvenom Payload Creator Reviewed by Zion3R on 11:30 AM Rating: 5
theZoo - A repository of LIVE malwares for your own joy and pleasure theZoo - A repository of LIVE malwares for your own joy and pleasure Reviewed by Zion3R on 11:30 AM Rating: 5
NorkNork - Powershell Empire Persistence Finder NorkNork - Powershell Empire Persistence Finder Reviewed by Zion3R on 11:00 AM Rating: 5