Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect Reviewed by Zion3R on 5:30 PM Rating: 5
ExecuteAssembly - Load/Inject .NET Assemblies ExecuteAssembly - Load/Inject .NET Assemblies Reviewed by Zion3R on 5:30 PM Rating: 5
GPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies GPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
PSC - E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward PSC - E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward Reviewed by Zion3R on 5:30 PM Rating: 5
SharpEDRChecker - Checks Running Processes, Process Metadata, DLLs Loaded Into Your Current Process And The Each DLLs Metadata, Common Inst all Directories, Installed Services And Each Service Binaries Metadata, Installed Drivers And Each Drivers Metadata, All For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools SharpEDRChecker - Checks Running Processes, Process Metadata, DLLs Loaded Into Your Current Process And The Each DLLs Metadata, Common Inst all Directories, Installed Services And Each Service Binaries Metadata, Installed Drivers And Each Drivers Metadata, All For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools Reviewed by Zion3R on 5:30 PM Rating: 5
Duf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows) Duf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows) Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Shellex - C-shellcode To Hex Converter, Handy Tool For Paste And Execute Shellcodes In Gdb, Windbg, Radare2, Ollydbg, X64Dbg, Immunity Debugger And 010 Editor Shellex - C-shellcode To Hex Converter, Handy Tool For Paste And Execute Shellcodes In Gdb, Windbg, Radare2, Ollydbg, X64Dbg, Immunity Debugger And 010 Editor Reviewed by Zion3R on 5:30 PM Rating: 5
WSuspicious - A Tool To Abuse Insecure WSUS Connections For Privilege Escalations WSuspicious - A Tool To Abuse Insecure WSUS Connections For Privilege Escalations Reviewed by Zion3R on 5:30 PM Rating: 5
ATMMalScan - Tool for Windows which helps to search for malware traces on an ATM during the DFIR process ATMMalScan -  Tool for Windows which helps to search for malware traces on an ATM during the DFIR process Reviewed by Zion3R on 8:30 AM Rating: 5
WPCracker - WordPress User Enumeration And Login Brute Force Tool WPCracker - WordPress User Enumeration And Login Brute Force Tool Reviewed by Zion3R on 5:30 PM Rating: 5
ImHex - A Hex Editor For Reverse Engineers, Programmers And People That Value Their Eye Sight When Working At 3 AM. ImHex - A Hex Editor For Reverse Engineers, Programmers And People That Value Their Eye Sight When Working At 3 AM. Reviewed by Zion3R on 5:30 PM Rating: 5
SysWhispers2 - AV/EDR Evasion Via Direct System Calls SysWhispers2 - AV/EDR Evasion Via Direct System Calls Reviewed by Zion3R on 5:30 PM Rating: 5
Sarenka - OSINT Tool - Data From Services Like Shodan, Censys Etc. In One Place Sarenka - OSINT Tool - Data From Services Like Shodan, Censys Etc. In One Place Reviewed by Zion3R on 8:30 AM Rating: 5
EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging Reviewed by Zion3R on 5:30 PM Rating: 5
Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services Reviewed by Zion3R on 8:30 AM Rating: 5
HyperDbg - The Source Code Of HyperDbg Debugger HyperDbg - The Source Code Of HyperDbg Debugger Reviewed by Zion3R on 8:30 AM Rating: 5
RogueWinRM - Windows Local Privilege Escalation From Service Account To System RogueWinRM - Windows Local Privilege Escalation From Service Account To System Reviewed by Zion3R on 8:30 AM Rating: 5
Wynis - Audit Windows Security With Best Practice Wynis - Audit Windows Security With Best Practice Reviewed by Zion3R on 5:30 PM Rating: 5
SharpMapExec - A Sharpen Version Of CrackMapExec SharpMapExec - A Sharpen Version Of CrackMapExec Reviewed by Zion3R on 5:30 PM Rating: 5
Bento - A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications Bento - A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications Reviewed by Zion3R on 8:30 AM Rating: 5