EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging Reviewed by Zion3R on 5:30 PM Rating: 5
Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services Reviewed by Zion3R on 8:30 AM Rating: 5
HyperDbg - The Source Code Of HyperDbg Debugger HyperDbg - The Source Code Of HyperDbg Debugger Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
RogueWinRM - Windows Local Privilege Escalation From Service Account To System RogueWinRM - Windows Local Privilege Escalation From Service Account To System Reviewed by Zion3R on 8:30 AM Rating: 5
Wynis - Audit Windows Security With Best Practice Wynis - Audit Windows Security With Best Practice Reviewed by Zion3R on 5:30 PM Rating: 5
SharpMapExec - A Sharpen Version Of CrackMapExec SharpMapExec - A Sharpen Version Of CrackMapExec Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Bento - A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications Bento - A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications Reviewed by Zion3R on 8:30 AM Rating: 5
Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration) Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration) Reviewed by Zion3R on 5:30 PM Rating: 5
APKLab - Android Reverse Engineering WorkBench For VS Code APKLab - Android Reverse Engineering WorkBench For VS Code Reviewed by Zion3R on 5:30 PM Rating: 5
ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication Reviewed by Zion3R on 8:30 AM Rating: 5
Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second Reviewed by Zion3R on 8:30 AM Rating: 5
Gustave - Embedded OS kernel fuzzer Gustave - Embedded OS kernel fuzzer Reviewed by Zion3R on 5:30 PM Rating: 5
RESTler - The First Stateful REST API Fuzzing Tool For Automatically Testing Cloud Services Through Their REST APIs And Finding Security And Reliability Bugs In These Services RESTler - The First Stateful REST API Fuzzing Tool For Automatically Testing Cloud Services Through Their REST APIs And Finding Security And Reliability Bugs In These Services Reviewed by Zion3R on 5:30 PM Rating: 5
Pytmipe - Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows Pytmipe - Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows Reviewed by Zion3R on 5:30 PM Rating: 5
Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export Reviewed by Zion3R on 8:30 AM Rating: 5
Aclpwn.Py - Active Directory ACL Exploitation With BloodHound Aclpwn.Py - Active Directory ACL Exploitation With BloodHound Reviewed by Zion3R on 5:30 PM Rating: 5
Fortiscan - A High Performance FortiGate SSL-VPN Vulnerability Scanning And Exploitation Tool Fortiscan - A High Performance FortiGate SSL-VPN Vulnerability Scanning And Exploitation Tool Reviewed by Zion3R on 8:30 AM Rating: 5
Talon - A Password Guessing Tool That Targets The Kerberos And LDAP Services Within The Windows Active Directory Environment Talon - A Password Guessing Tool That Targets The Kerberos And LDAP Services Within The Windows Active Directory Environment Reviewed by Zion3R on 8:30 AM Rating: 5
RedShell - An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team server RedShell - An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team server Reviewed by Zion3R on 5:30 PM Rating: 5
Wsb-Detect - Tool To Detect If You Are Running In Windows Sandbox ("WSB") Wsb-Detect -  Tool To Detect If You Are Running In Windows Sandbox ("WSB") Reviewed by Zion3R on 8:30 AM Rating: 5