Process_Overwriting - Yet Another Variant Of Process Hollowing Process_Overwriting - Yet Another Variant Of Process Hollowing Reviewed by Zion3R on 8:30 AM Rating: 5
AutoResponder - Carbon Black Response IR Tool AutoResponder - Carbon Black Response IR Tool Reviewed by Zion3R on 8:30 PM Rating: 5
LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool Reviewed by Zion3R on 7:30 PM Rating: 5
Advertisement
Nanodump - A Crappy LSASS Dumper With No ASCII Art Nanodump - A Crappy LSASS Dumper With No ASCII Art Reviewed by Zion3R on 5:30 PM Rating: 5
Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation Reviewed by Zion3R on 8:30 AM Rating: 5
BITB - Browser In The Browser (BITB) Templates BITB - Browser In The Browser (BITB) Templates Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User Reviewed by Zion3R on 8:30 AM Rating: 5
DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share Reviewed by Zion3R on 8:30 AM Rating: 5
ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go Reviewed by Zion3R on 8:30 AM Rating: 5
KrbRelay - Framework For Kerberos Relaying KrbRelay - Framework For Kerberos Relaying Reviewed by Zion3R on 5:30 PM Rating: 5
Zircolite - A Standalone SIGMA-based Detection Tool For EVTX, Auditd And Sysmon For Linux Logs Zircolite - A Standalone SIGMA-based Detection Tool For EVTX, Auditd And Sysmon For Linux Logs Reviewed by Zion3R on 8:30 AM Rating: 5
Kraken - A Multi-Platform Distributed Brute-Force Password Cracking System Kraken - A Multi-Platform Distributed Brute-Force Password Cracking System Reviewed by Zion3R on 5:30 PM Rating: 5
EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections Reviewed by Zion3R on 8:30 AM Rating: 5
Shhhloader - SysWhispers Shellcode Loader Shhhloader - SysWhispers Shellcode Loader Reviewed by Zion3R on 5:30 PM Rating: 5
NimPackt-v1 - Nim-based Assembly Packer And Shellcode Loader For Opsec And Profit NimPackt-v1 - Nim-based Assembly Packer And Shellcode Loader For Opsec And Profit Reviewed by Zion3R on 8:30 AM Rating: 5
EvilSelenium - A Tool That Weaponizes Selenium To Attack Chromium Based Browsers EvilSelenium - A Tool That Weaponizes Selenium To Attack Chromium Based Browsers Reviewed by Zion3R on 5:30 PM Rating: 5
Wholeaked - A File-Sharing Tool That Allows You To Find The Responsible Person In Case Of A Leakage Wholeaked - A File-Sharing Tool That Allows You To Find The Responsible Person In Case Of A Leakage Reviewed by Zion3R on 8:30 AM Rating: 5
DarthSidious - Building An Active Directory Domain And Hacking It DarthSidious - Building An Active Directory Domain And Hacking It Reviewed by Zion3R on 8:30 AM Rating: 5
ICMP-TransferTools - Transfer Files To And From A Windows Host Via ICMP In Restricted Network Environments ICMP-TransferTools - Transfer Files To And From A Windows Host Via ICMP In Restricted Network Environments Reviewed by Zion3R on 5:30 PM Rating: 5
Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics Reviewed by Zion3R on 8:30 AM Rating: 5