DLLHSC - DLL Hijack SCanner A Tool To Assist With The Discovery Of Suitable Candidates For DLL Hijacking DLLHSC - DLL Hijack SCanner A Tool To Assist With The Discovery Of Suitable Candidates For DLL Hijacking Reviewed by Zion3R on 8:30 AM Rating: 5
Girsh - Automatically Spawn A Reverse Shell Fully Interactive Girsh - Automatically Spawn A Reverse Shell Fully Interactive Reviewed by Zion3R on 8:30 AM Rating: 5
packetStrider - A Network Packet Forensics Tool For SSH packetStrider - A Network Packet Forensics Tool For SSH Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
uEmu - Tiny Cute Emulator Plugin For IDA Based On Unicorn. uEmu - Tiny Cute Emulator Plugin For IDA Based On Unicorn. Reviewed by Zion3R on 8:30 AM Rating: 5
OWASP ASST (Automated Software Security Toolkit) - A Novel Open Source Web Security Scanner OWASP ASST (Automated Software Security Toolkit) - A Novel Open Source Web Security Scanner Reviewed by Zion3R on 8:30 AM Rating: 5
StandIn - A Small .NET35/45 AD Post-Exploitation Toolkit StandIn - A Small .NET35/45 AD Post-Exploitation Toolkit Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
WdToggle - A Beacon Object File (BOF) For Cobalt Strike Which Uses Direct System Calls To Enable WDigest Credential Caching WdToggle - A Beacon Object File (BOF) For Cobalt Strike Which Uses Direct System Calls To Enable WDigest Credential Caching Reviewed by Zion3R on 5:30 PM Rating: 5
Gargamel - A Forensic Evidence Acquirer Gargamel - A Forensic Evidence Acquirer Reviewed by Zion3R on 8:30 AM Rating: 5
CornerShot - Amplify Network Visibility From Multiple POV Of Other Hosts CornerShot - Amplify Network Visibility From Multiple POV Of Other Hosts Reviewed by Zion3R on 5:30 PM Rating: 5
ScareCrow - Payload Creation Framework Designed Around EDR Bypass ScareCrow - Payload Creation Framework Designed Around EDR Bypass Reviewed by Zion3R on 5:30 PM Rating: 5
APT-Hunter - Threat Hunting Tool For Windows Event Logs Which Made By Purple Team Mindset To Provide Detect APT Movements Hidden In The Sea Of Windows Event Logs To Decrease The Time To Uncover Suspicious Activity APT-Hunter - Threat Hunting Tool For Windows Event Logs Which Made By Purple Team Mindset To Provide Detect APT Movements Hidden In The Sea Of Windows Event Logs To Decrease The Time To    Uncover Suspicious Activity Reviewed by Zion3R on 8:30 AM Rating: 5
RAT-el - An Open Source Penetration Test Tool That Allows You To Take Control Of A Windows Machine RAT-el - An Open Source Penetration Test Tool That Allows You To Take Control Of A Windows Machine Reviewed by Zion3R on 8:30 AM Rating: 5
Perfusion - Exploit For The RpcEptMapper Registry Key Permissions Vulnerability (Windows 7 / 2088R2 / 8 / 2012) Perfusion - Exploit For The RpcEptMapper Registry Key Permissions Vulnerability (Windows 7 / 2088R2 / 8 / 2012) Reviewed by Zion3R on 5:30 PM Rating: 5
PE-Packer - A Simple Windows X86 PE File Packer Written In C And Microsoft Assembly PE-Packer - A Simple Windows X86 PE File Packer Written In C And Microsoft Assembly Reviewed by Zion3R on 8:30 AM Rating: 5
Ghidra_Kernelcache - A Ghidra Framework For iOS Kernelcache Reverse Engineering Ghidra_Kernelcache - A Ghidra Framework For iOS Kernelcache Reverse Engineering Reviewed by Zion3R on 8:30 AM Rating: 5
CrackerJack - Web GUI for Hashcat CrackerJack -  Web GUI for Hashcat Reviewed by Zion3R on 5:30 PM Rating: 5
Project iKy v2.7.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy v2.7.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 5:30 PM Rating: 5
ATTPwn - Tool Designed To Emulate Adversaries ATTPwn - Tool Designed To Emulate Adversaries Reviewed by Zion3R on 8:30 AM Rating: 5
Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect Reviewed by Zion3R on 5:30 PM Rating: 5
ExecuteAssembly - Load/Inject .NET Assemblies ExecuteAssembly - Load/Inject .NET Assemblies Reviewed by Zion3R on 5:30 PM Rating: 5