ScareCrow - Payload Creation Framework Designed Around EDR Bypass ScareCrow - Payload Creation Framework Designed Around EDR Bypass Reviewed by Zion3R on 5:30 PM Rating: 5
APT-Hunter - Threat Hunting Tool For Windows Event Logs Which Made By Purple Team Mindset To Provide Detect APT Movements Hidden In The Sea Of Windows Event Logs To Decrease The Time To Uncover Suspicious Activity APT-Hunter - Threat Hunting Tool For Windows Event Logs Which Made By Purple Team Mindset To Provide Detect APT Movements Hidden In The Sea Of Windows Event Logs To Decrease The Time To    Uncover Suspicious Activity Reviewed by Zion3R on 8:30 AM Rating: 5
RAT-el - An Open Source Penetration Test Tool That Allows You To Take Control Of A Windows Machine RAT-el - An Open Source Penetration Test Tool That Allows You To Take Control Of A Windows Machine Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Perfusion - Exploit For The RpcEptMapper Registry Key Permissions Vulnerability (Windows 7 / 2088R2 / 8 / 2012) Perfusion - Exploit For The RpcEptMapper Registry Key Permissions Vulnerability (Windows 7 / 2088R2 / 8 / 2012) Reviewed by Zion3R on 5:30 PM Rating: 5
PE-Packer - A Simple Windows X86 PE File Packer Written In C And Microsoft Assembly PE-Packer - A Simple Windows X86 PE File Packer Written In C And Microsoft Assembly Reviewed by Zion3R on 8:30 AM Rating: 5
Ghidra_Kernelcache - A Ghidra Framework For iOS Kernelcache Reverse Engineering Ghidra_Kernelcache - A Ghidra Framework For iOS Kernelcache Reverse Engineering Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
CrackerJack - Web GUI for Hashcat CrackerJack -  Web GUI for Hashcat Reviewed by Zion3R on 5:30 PM Rating: 5
Project iKy v2.7.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy v2.7.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 5:30 PM Rating: 5
ATTPwn - Tool Designed To Emulate Adversaries ATTPwn - Tool Designed To Emulate Adversaries Reviewed by Zion3R on 8:30 AM Rating: 5
Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect Reviewed by Zion3R on 5:30 PM Rating: 5
ExecuteAssembly - Load/Inject .NET Assemblies ExecuteAssembly - Load/Inject .NET Assemblies Reviewed by Zion3R on 5:30 PM Rating: 5
GPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies GPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies Reviewed by Zion3R on 8:30 AM Rating: 5
PSC - E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward PSC - E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward Reviewed by Zion3R on 5:30 PM Rating: 5
SharpEDRChecker - Checks Running Processes, Process Metadata, DLLs Loaded Into Your Current Process And The Each DLLs Metadata, Common Inst all Directories, Installed Services And Each Service Binaries Metadata, Installed Drivers And Each Drivers Metadata, All For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools SharpEDRChecker - Checks Running Processes, Process Metadata, DLLs Loaded Into Your Current Process And The Each DLLs Metadata, Common Inst all Directories, Installed Services And Each Service Binaries Metadata, Installed Drivers And Each Drivers Metadata, All For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools Reviewed by Zion3R on 5:30 PM Rating: 5
Duf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows) Duf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows) Reviewed by Zion3R on 8:30 AM Rating: 5
Shellex - C-shellcode To Hex Converter, Handy Tool For Paste And Execute Shellcodes In Gdb, Windbg, Radare2, Ollydbg, X64Dbg, Immunity Debugger And 010 Editor Shellex - C-shellcode To Hex Converter, Handy Tool For Paste And Execute Shellcodes In Gdb, Windbg, Radare2, Ollydbg, X64Dbg, Immunity Debugger And 010 Editor Reviewed by Zion3R on 5:30 PM Rating: 5
WSuspicious - A Tool To Abuse Insecure WSUS Connections For Privilege Escalations WSuspicious - A Tool To Abuse Insecure WSUS Connections For Privilege Escalations Reviewed by Zion3R on 5:30 PM Rating: 5
ATMMalScan - Tool for Windows which helps to search for malware traces on an ATM during the DFIR process ATMMalScan -  Tool for Windows which helps to search for malware traces on an ATM during the DFIR process Reviewed by Zion3R on 8:30 AM Rating: 5
WPCracker - WordPress User Enumeration And Login Brute Force Tool WPCracker - WordPress User Enumeration And Login Brute Force Tool Reviewed by Zion3R on 5:30 PM Rating: 5
ImHex - A Hex Editor For Reverse Engineers, Programmers And People That Value Their Eye Sight When Working At 3 AM. ImHex - A Hex Editor For Reverse Engineers, Programmers And People That Value Their Eye Sight When Working At 3 AM. Reviewed by Zion3R on 5:30 PM Rating: 5