DRAKVUF Sandbox - Automated Hypervisor-Level Malware Analysis System DRAKVUF Sandbox - Automated Hypervisor-Level Malware Analysis System Reviewed by Zion3R on 5:30 PM Rating: 5
Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included) Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included) Reviewed by Zion3R on 8:30 AM Rating: 5
Voltron - A Hacky Debugger UI For Hackers Voltron - A Hacky Debugger UI For Hackers Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Snaffler - A Tool For Pentesters To Help Find Delicious Candy Snaffler - A Tool For Pentesters To Help Find Delicious Candy Reviewed by Zion3R on 8:30 AM Rating: 5
Macrome - Excel Macro Document Reader/Writer For Red Teamers And Analysts Macrome - Excel Macro Document Reader/Writer For Red Teamers And Analysts Reviewed by Zion3R on 5:30 PM Rating: 5
Shellcodetester - An Application To Test Windows And Linux Shellcodes Shellcodetester - An Application To Test Windows And Linux Shellcodes Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Flare-Qdb - Command-line And Python Debugger For Instrumenting And Modifying Native Software Behavior On Windows And Linux Flare-Qdb - Command-line And Python Debugger For Instrumenting And Modifying Native Software Behavior On Windows And Linux Reviewed by Zion3R on 8:30 AM Rating: 5
Dive - A Tool For Exploring Each Layer In A Docker Image Dive - A Tool For Exploring Each Layer In A Docker Image Reviewed by Zion3R on 5:30 PM Rating: 5
Invoke-EDRChecker - Checks Running Processes, Process Metadata, Dlls Loaded Into Your Current Process And The Each DLLs Metadata, Common Install Directories, Installed Services, The Registry And Running Drivers For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools Invoke-EDRChecker - Checks Running Processes, Process Metadata, Dlls Loaded Into Your Current Process And The Each DLLs Metadata, Common Install Directories, Installed Services, The Registry And Running Drivers For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools Reviewed by Zion3R on 8:30 AM Rating: 5
SQLRecon - A C# MS SQL Toolkit Designed For Offensive Reconnaissance And Post-Exploitation SQLRecon - A C# MS SQL Toolkit Designed For Offensive Reconnaissance And Post-Exploitation Reviewed by Zion3R on 5:30 PM Rating: 5
wmiexec-RegOut - Modify Version Of Impacket Wmiexec.Py, Get Output(Data,Response) From Registry, Don'T Need SMB Connection, Also Bypassing Antivirus-Software In Lateral Movement Like WMIHACKER wmiexec-RegOut - Modify Version Of Impacket Wmiexec.Py, Get Output(Data,Response) From Registry, Don'T Need SMB Connection, Also Bypassing Antivirus-Software In Lateral Movement Like WMIHACKER Reviewed by Zion3R on 5:30 PM Rating: 5
Bluffy - Convert Shellcode Into Different Formats! Bluffy - Convert Shellcode Into Different Formats! Reviewed by Zion3R on 8:30 AM Rating: 5
Whatfiles - Log What Files Are Accessed By Any Linux Process Whatfiles - Log What Files Are Accessed By Any Linux Process Reviewed by Zion3R on 5:30 PM Rating: 5
Scemu - X86 32bits Emulator, For Securely Emulating Shellcodes Scemu - X86 32bits Emulator, For Securely Emulating Shellcodes Reviewed by Zion3R on 8:30 AM Rating: 5
Shellcode-Encryptor - A Simple Shell Code Encryptor/Decryptor/Executor To Bypass Anti Virus Shellcode-Encryptor - A Simple Shell Code Encryptor/Decryptor/Executor To Bypass Anti Virus Reviewed by Zion3R on 5:30 PM Rating: 5
RPC Firewall - Stopping Lateral Movement via the RPC Firewall RPC Firewall - Stopping Lateral Movement via the RPC Firewall Reviewed by Zion3R on 5:30 PM Rating: 5
Lsarelayx - NTLM Relaying For Windows Made Easy Lsarelayx - NTLM Relaying For Windows Made Easy Reviewed by Zion3R on 5:30 PM Rating: 5
PMAT-labs - Labs For Practical Malware Analysis And Triage PMAT-labs - Labs For Practical Malware Analysis And Triage Reviewed by Zion3R on 8:30 AM Rating: 5
Jektor - A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses Jektor - A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses Reviewed by Zion3R on 8:30 AM Rating: 5
DLLHijackingScanner - This Is A PoC For Bypassing UAC Using DLL Hijacking And Abusing The "Trusted Directories" Verification DLLHijackingScanner - This Is A PoC For Bypassing UAC Using DLL Hijacking And Abusing The "Trusted Directories" Verification Reviewed by Zion3R on 8:30 AM Rating: 5