ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache Reviewed by Zion3R on 5:30 PM Rating: 5
CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments Reviewed by Zion3R on 8:30 AM Rating: 5
Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS Reviewed by Zion3R on 8:30 AM Rating: 5
Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies Reviewed by Zion3R on 5:30 PM Rating: 5
MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
PwnLnX - An Advanced Multi-Threaded, Multi-Client Python Reverse Shell For Hacking Linux Systems PwnLnX - An Advanced Multi-Threaded, Multi-Client Python Reverse Shell For Hacking Linux Systems Reviewed by Zion3R on 5:30 PM Rating: 5
Invoke-Stealth - Simple And Powerful PowerShell Script Obfuscator Invoke-Stealth - Simple And Powerful PowerShell Script Obfuscator Reviewed by Zion3R on 8:30 AM Rating: 5
Posta - Cross-document Messaging Security Research Tool Posta - Cross-document Messaging Security Research Tool Reviewed by Zion3R on 8:30 AM Rating: 5
BetterXencrypt - A Better Version Of Xencrypt - Xencrypt It Self Is A Powershell Runtime Crypter Designed To Evade AVs BetterXencrypt - A Better Version Of Xencrypt - Xencrypt It Self Is A Powershell Runtime Crypter Designed To Evade AVs Reviewed by Zion3R on 5:30 PM Rating: 5
Cypheroth - Automated, Extensible Toolset That Runs Cypher Queries Against Bloodhound's Neo4j Backend And Saves Output To Spreadsheets Cypheroth - Automated, Extensible Toolset That Runs Cypher Queries Against Bloodhound's Neo4j Backend And Saves Output To Spreadsheets Reviewed by Zion3R on 8:30 AM Rating: 5
HttpDoom - A Tool For Response-Based Inspection Of Websites Across A Large Amount Of Hosts For Quickly Gaining An Overview Of HTTP-based Attack Surface HttpDoom -  A Tool For Response-Based Inspection Of Websites Across A Large Amount Of Hosts For Quickly Gaining An Overview Of HTTP-based Attack Surface Reviewed by Zion3R on 8:30 AM Rating: 5
IRTriage - Incident Response Triage - Windows Evidence Collection For Forensic Analysis IRTriage - Incident Response Triage - Windows Evidence Collection For Forensic Analysis Reviewed by Zion3R on 5:30 PM Rating: 5
Defeat-Defender - Powerful Batch Script To Dismantle Complete Windows Defender Protection And Even Bypass Tamper Protection Defeat-Defender - Powerful Batch Script To Dismantle Complete Windows Defender Protection And Even Bypass Tamper Protection Reviewed by Zion3R on 5:30 PM Rating: 5
Swissknife - Scriptable VSCode Extension To Generate Or Manipulate Data. Stop Pasting Sensitive Data In Webpag Swissknife - Scriptable VSCode Extension To Generate Or Manipulate Data. Stop Pasting Sensitive Data In Webpag Reviewed by Zion3R on 8:30 AM Rating: 5
MoveKit - Cobalt Strike Kit For Lateral Movement MoveKit - Cobalt Strike Kit For Lateral Movement Reviewed by Zion3R on 5:30 PM Rating: 5
Cpufetch - Simplistic Yet Fancy CPU Architecture Fetching Tool Cpufetch - Simplistic Yet Fancy CPU Architecture Fetching Tool Reviewed by Zion3R on 5:30 PM Rating: 5
SNOWCRASH - A Polyglot Payload Generator SNOWCRASH - A Polyglot Payload Generator Reviewed by Zion3R on 8:30 AM Rating: 5
Max - Maximizing BloodHound Max - Maximizing BloodHound Reviewed by Zion3R on 5:30 PM Rating: 5
Columbo - A Computer Forensic Analysis Tool Used To Simplify And Identify Specific Patterns In Compromised Datasets Columbo - A Computer Forensic Analysis Tool Used To Simplify And Identify Specific Patterns In Compromised Datasets Reviewed by Zion3R on 5:30 PM Rating: 5