Kunyu - More Efficient Corporate Asset Collection Kunyu - More Efficient Corporate Asset Collection Reviewed by Zion3R on 8:30 AM Rating: 5
Etl-Parser - Event Trace Log File Parser In Pure Python Etl-Parser - Event Trace Log File Parser In Pure Python Reviewed by Zion3R on 8:30 AM Rating: 5
HandleKatz - PIC Lsass Dumper Using Cloned Handles HandleKatz - PIC Lsass Dumper Using Cloned Handles Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
aDLL - Adventure of Dinamic Link Library aDLL - Adventure of Dinamic Link Library Reviewed by Zion3R on 8:30 AM Rating: 5
DonPAPI - Dumping DPAPI Credz Remotely DonPAPI - Dumping DPAPI Credz Remotely Reviewed by Zion3R on 8:30 AM Rating: 5
PortBender - TCP Port Redirection Utility PortBender - TCP Port Redirection Utility Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Fapro - Free, Cross-platform, Single-file mass network protocol server simulator Fapro - Free, Cross-platform, Single-file mass network protocol server simulator Reviewed by Zion3R on 5:30 PM Rating: 5
Rdesktop - Open Source Client for Microsoft's RDP protocol Rdesktop - Open Source Client for Microsoft's RDP protocol Reviewed by Zion3R on 8:30 AM Rating: 5
LeakDB - Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search LeakDB - Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search Reviewed by Zion3R on 5:30 PM Rating: 5
Pwncat - Fancy Reverse And Bind Shell Handler Pwncat - Fancy Reverse And Bind Shell Handler Reviewed by Zion3R on 1:23 AM Rating: 5
Certify - Active Directory Certificate Abuse Certify - Active Directory Certificate Abuse Reviewed by Zion3R on 8:30 AM Rating: 5
LittleCorporal - A C# Automated Maldoc Generator LittleCorporal - A C# Automated Maldoc Generator Reviewed by Zion3R on 5:30 PM Rating: 5
SharpSpray - Active Directory Password Spraying Tool. Auto Fetches User List And Avoids Potential Lockouts SharpSpray - Active Directory Password Spraying Tool. Auto Fetches User List And Avoids Potential Lockouts Reviewed by Zion3R on 8:30 AM Rating: 5
StreamDivert - Redirecting (Specific) TCP, UDP And ICMP Traffic To Another Destination StreamDivert - Redirecting (Specific) TCP, UDP And ICMP Traffic To Another Destination Reviewed by Zion3R on 5:30 PM Rating: 5
PS2EXE - Module To Compile Powershell Scripts To Executables PS2EXE - Module To Compile Powershell Scripts To Executables Reviewed by Zion3R on 8:30 AM Rating: 5
QLOG - Windows Security Logging QLOG - Windows Security Logging Reviewed by Zion3R on 8:30 AM Rating: 5
Concealed Position - Bring Your Own Print Driver Privilege Escalation Tool Concealed Position - Bring Your Own Print Driver Privilege Escalation Tool Reviewed by Zion3R on 8:30 AM Rating: 5
Ntlm_Theft - A Tool For Generating Multiple Types Of NTLMv2 Hash Theft Files Ntlm_Theft - A Tool For Generating Multiple Types Of NTLMv2 Hash Theft Files Reviewed by Zion3R on 5:30 PM Rating: 5
CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) Reviewed by Zion3R on 10:13 AM Rating: 5
SharpStrike - A Post Exploitation Tool Written In C# Uses Either CIM Or WMI To Query Remote Systems SharpStrike - A Post Exploitation Tool Written In C# Uses Either CIM Or WMI To Query Remote Systems Reviewed by Zion3R on 5:30 PM Rating: 5