ColdFire - Golang Malware Development Library ColdFire - Golang Malware Development Library Reviewed by Zion3R on 5:30 PM Rating: 5
Link - A Command And Control Framework Written In Rust Link - A Command And Control Framework Written In Rust Reviewed by Zion3R on 8:30 AM Rating: 5
Shepard - In Progress Persistent Download/Upload/Execution Tool Using Windows BITS Shepard - In Progress Persistent Download/Upload/Execution Tool Using Windows BITS Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Onelinepy - Python Obfuscator To Generate One-Liners And FUD Payloads Onelinepy - Python Obfuscator To Generate One-Liners And FUD Payloads Reviewed by Zion3R on 5:30 PM Rating: 5
Dent - A Framework For Creating COM-based Bypasses Utilizing Vulnerabilities In Microsoft's WDAPT Sensors Dent - A Framework For Creating COM-based Bypasses Utilizing Vulnerabilities In Microsoft's WDAPT Sensors Reviewed by Zion3R on 6:18 PM Rating: 5
HookDump - Security Product Hook Detection HookDump - Security Product Hook Detection Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Qvm-Create-Windows-Qube - Spin Up New Windows Qubes Quickly, Effortlessly And Securely Qvm-Create-Windows-Qube - Spin Up New Windows Qubes Quickly, Effortlessly And Securely Reviewed by Zion3R on 8:30 AM Rating: 5
CiLocks - Android LockScreen Bypass CiLocks - Android LockScreen Bypass Reviewed by Zion3R on 5:30 PM Rating: 5
Charlotte - C++ Fully Undetected Shellcode Launcher Charlotte - C++ Fully Undetected Shellcode Launcher Reviewed by Zion3R on 5:30 PM Rating: 5
IPED - Digital Forensic Tool - Process And Analyze Digital Evidence, Often Seized At Crime Scenes By Law Enforcement Or In A Corporate Investigation By Private Examiners IPED - Digital Forensic Tool - Process And Analyze Digital Evidence, Often Seized At Crime Scenes By Law Enforcement Or In A Corporate Investigation By Private Examiners Reviewed by Zion3R on 5:30 PM Rating: 5
Msldap - LDAP Library For Auditing MS AD Msldap - LDAP Library For Auditing MS AD Reviewed by Zion3R on 5:30 PM Rating: 5
Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture Reviewed by Zion3R on 8:30 AM Rating: 5
CIMplant - C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems CIMplant - C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems Reviewed by Zion3R on 5:30 PM Rating: 5
R77-Rootkit - Fileless Ring 3 Rootkit With Installer And Persistence That Hides Processes, Files, Network Connections, Etc... R77-Rootkit - Fileless Ring 3 Rootkit With Installer And Persistence That Hides Processes, Files, Network Connections, Etc... Reviewed by Zion3R on 8:30 AM Rating: 5
ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache Reviewed by Zion3R on 5:30 PM Rating: 5
CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments Reviewed by Zion3R on 8:30 AM Rating: 5
Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool Reviewed by Zion3R on 5:30 PM Rating: 5
Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS Reviewed by Zion3R on 8:30 AM Rating: 5
Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies Reviewed by Zion3R on 5:30 PM Rating: 5
MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload Reviewed by Zion3R on 5:30 PM Rating: 5