XC - A Small Reverse Shell For Linux And Windows XC - A Small Reverse Shell For Linux And Windows Reviewed by Zion3R on 8:30 AM Rating: 5
ZipExec - A Unique Technique To Execute Binaries From A Password Protected Zip ZipExec - A Unique Technique To Execute Binaries From A Password Protected Zip Reviewed by Zion3R on 5:30 PM Rating: 5
Digital-Forensics-Lab - Free Hands-On Digital Forensics Labs For Students And Faculty Digital-Forensics-Lab - Free Hands-On Digital Forensics Labs For Students And Faculty Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
OffensiveRust - Rust Weaponization For Red Team Engagements OffensiveRust - Rust Weaponization For Red Team Engagements Reviewed by Zion3R on 8:30 AM Rating: 5
DetectionLabELK - A Fork From DetectionLab With ELK Stack Instead Of Splunk DetectionLabELK - A Fork From DetectionLab With ELK Stack Instead Of Splunk Reviewed by Zion3R on 5:30 PM Rating: 5
Nanobrok - Web Service For Control And Protect Your Android Device Remotely Nanobrok - Web Service For Control And Protect Your Android Device Remotely Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
LOLBins - PyQT5 App For LOLBAS And GTFOBins LOLBins - PyQT5 App For LOLBAS And GTFOBins Reviewed by Zion3R on 8:30 AM Rating: 5
SillyRAT - A Cross Platform Multifunctional (Windows/Linux/Mac) RAT SillyRAT - A Cross Platform Multifunctional (Windows/Linux/Mac) RAT Reviewed by Zion3R on 8:30 AM Rating: 5
Registry-Recon - Cobalt Strike Aggressor Script That Performs System/AV/EDR Recon Registry-Recon - Cobalt Strike Aggressor Script That Performs System/AV/EDR Recon Reviewed by Zion3R on 5:30 PM Rating: 5
EXOCET - AV-evading, Undetectable, Payload Delivery Tool EXOCET - AV-evading, Undetectable, Payload Delivery Tool Reviewed by Zion3R on 5:30 PM Rating: 5
Canadian Furious Beaver - A Tool For Monitoring IRP Handler In Windows Drivers, And Facilitating The Process Of Analyzing, Replaying And Fuzzing Windows Drivers For Vulnerabilities Canadian Furious Beaver - A Tool For Monitoring IRP Handler In Windows Drivers, And Facilitating The Process Of Analyzing, Replaying And Fuzzing Windows Drivers For Vulnerabilities Reviewed by Zion3R on 5:30 PM Rating: 5
Ad-Honeypot-Autodeploy - Deploy A Small, Intentionally Insecure, Vulnerable Windows Domain For RDP Honeypot Fully Automatically Ad-Honeypot-Autodeploy - Deploy A Small, Intentionally Insecure, Vulnerable Windows Domain For RDP Honeypot Fully Automatically Reviewed by Zion3R on 5:30 PM Rating: 5
Kunyu - More Efficient Corporate Asset Collection Kunyu - More Efficient Corporate Asset Collection Reviewed by Zion3R on 8:30 AM Rating: 5
Etl-Parser - Event Trace Log File Parser In Pure Python Etl-Parser - Event Trace Log File Parser In Pure Python Reviewed by Zion3R on 8:30 AM Rating: 5
HandleKatz - PIC Lsass Dumper Using Cloned Handles HandleKatz - PIC Lsass Dumper Using Cloned Handles Reviewed by Zion3R on 8:30 AM Rating: 5
aDLL - Adventure of Dinamic Link Library aDLL - Adventure of Dinamic Link Library Reviewed by Zion3R on 8:30 AM Rating: 5
DonPAPI - Dumping DPAPI Credz Remotely DonPAPI - Dumping DPAPI Credz Remotely Reviewed by Zion3R on 8:30 AM Rating: 5
PortBender - TCP Port Redirection Utility PortBender - TCP Port Redirection Utility Reviewed by Zion3R on 8:30 AM Rating: 5
Fapro - Free, Cross-platform, Single-file mass network protocol server simulator Fapro - Free, Cross-platform, Single-file mass network protocol server simulator Reviewed by Zion3R on 5:30 PM Rating: 5
Rdesktop - Open Source Client for Microsoft's RDP protocol Rdesktop - Open Source Client for Microsoft's RDP protocol Reviewed by Zion3R on 8:30 AM Rating: 5