Qvm-Create-Windows-Qube - Spin Up New Windows Qubes Quickly, Effortlessly And Securely Qvm-Create-Windows-Qube - Spin Up New Windows Qubes Quickly, Effortlessly And Securely Reviewed by Zion3R on 8:30 AM Rating: 5
CiLocks - Android LockScreen Bypass CiLocks - Android LockScreen Bypass Reviewed by Zion3R on 5:30 PM Rating: 5
Charlotte - C++ Fully Undetected Shellcode Launcher Charlotte - C++ Fully Undetected Shellcode Launcher Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
IPED - Digital Forensic Tool - Process And Analyze Digital Evidence, Often Seized At Crime Scenes By Law Enforcement Or In A Corporate Investigation By Private Examiners IPED - Digital Forensic Tool - Process And Analyze Digital Evidence, Often Seized At Crime Scenes By Law Enforcement Or In A Corporate Investigation By Private Examiners Reviewed by Zion3R on 5:30 PM Rating: 5
Msldap - LDAP Library For Auditing MS AD Msldap - LDAP Library For Auditing MS AD Reviewed by Zion3R on 5:30 PM Rating: 5
Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
CIMplant - C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems CIMplant - C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems Reviewed by Zion3R on 5:30 PM Rating: 5
R77-Rootkit - Fileless Ring 3 Rootkit With Installer And Persistence That Hides Processes, Files, Network Connections, Etc... R77-Rootkit - Fileless Ring 3 Rootkit With Installer And Persistence That Hides Processes, Files, Network Connections, Etc... Reviewed by Zion3R on 8:30 AM Rating: 5
ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache Reviewed by Zion3R on 5:30 PM Rating: 5
CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments Reviewed by Zion3R on 8:30 AM Rating: 5
Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool Reviewed by Zion3R on 5:30 PM Rating: 5
Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS Reviewed by Zion3R on 8:30 AM Rating: 5
Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies Reviewed by Zion3R on 5:30 PM Rating: 5
MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload Reviewed by Zion3R on 5:30 PM Rating: 5
PwnLnX - An Advanced Multi-Threaded, Multi-Client Python Reverse Shell For Hacking Linux Systems PwnLnX - An Advanced Multi-Threaded, Multi-Client Python Reverse Shell For Hacking Linux Systems Reviewed by Zion3R on 5:30 PM Rating: 5
Invoke-Stealth - Simple And Powerful PowerShell Script Obfuscator Invoke-Stealth - Simple And Powerful PowerShell Script Obfuscator Reviewed by Zion3R on 8:30 AM Rating: 5
Posta - Cross-document Messaging Security Research Tool Posta - Cross-document Messaging Security Research Tool Reviewed by Zion3R on 8:30 AM Rating: 5
BetterXencrypt - A Better Version Of Xencrypt - Xencrypt It Self Is A Powershell Runtime Crypter Designed To Evade AVs BetterXencrypt - A Better Version Of Xencrypt - Xencrypt It Self Is A Powershell Runtime Crypter Designed To Evade AVs Reviewed by Zion3R on 5:30 PM Rating: 5
Cypheroth - Automated, Extensible Toolset That Runs Cypher Queries Against Bloodhound's Neo4j Backend And Saves Output To Spreadsheets Cypheroth - Automated, Extensible Toolset That Runs Cypher Queries Against Bloodhound's Neo4j Backend And Saves Output To Spreadsheets Reviewed by Zion3R on 8:30 AM Rating: 5
HttpDoom - A Tool For Response-Based Inspection Of Websites Across A Large Amount Of Hosts For Quickly Gaining An Overview Of HTTP-based Attack Surface HttpDoom -  A Tool For Response-Based Inspection Of Websites Across A Large Amount Of Hosts For Quickly Gaining An Overview Of HTTP-based Attack Surface Reviewed by Zion3R on 8:30 AM Rating: 5