Labtainers - A Docker-based Cyber Lab Framework Labtainers - A Docker-based Cyber Lab Framework Reviewed by Zion3R on 5:30 PM Rating: 5
PersistBOF - Tool To Help Automate Common Persistence Mechanisms PersistBOF -  Tool To Help Automate Common Persistence Mechanisms Reviewed by Zion3R on 8:30 AM Rating: 5
FindFunc - Advanced Filtering/Finding of Functions in IDA Pro FindFunc - Advanced Filtering/Finding of Functions in IDA Pro Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps Reviewed by Zion3R on 8:30 AM Rating: 5
Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust Reviewed by Zion3R on 8:30 AM Rating: 5
RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Process_Overwriting - Yet Another Variant Of Process Hollowing Process_Overwriting - Yet Another Variant Of Process Hollowing Reviewed by Zion3R on 8:30 AM Rating: 5
AutoResponder - Carbon Black Response IR Tool AutoResponder - Carbon Black Response IR Tool Reviewed by Zion3R on 8:30 PM Rating: 5
LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool Reviewed by Zion3R on 7:30 PM Rating: 5
Nanodump - A Crappy LSASS Dumper With No ASCII Art Nanodump - A Crappy LSASS Dumper With No ASCII Art Reviewed by Zion3R on 5:30 PM Rating: 5
Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation Reviewed by Zion3R on 8:30 AM Rating: 5
BITB - Browser In The Browser (BITB) Templates BITB - Browser In The Browser (BITB) Templates Reviewed by Zion3R on 5:30 PM Rating: 5
O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User Reviewed by Zion3R on 8:30 AM Rating: 5
DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share Reviewed by Zion3R on 8:30 AM Rating: 5
ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go Reviewed by Zion3R on 8:30 AM Rating: 5
KrbRelay - Framework For Kerberos Relaying KrbRelay - Framework For Kerberos Relaying Reviewed by Zion3R on 5:30 PM Rating: 5
Zircolite - A Standalone SIGMA-based Detection Tool For EVTX, Auditd And Sysmon For Linux Logs Zircolite - A Standalone SIGMA-based Detection Tool For EVTX, Auditd And Sysmon For Linux Logs Reviewed by Zion3R on 8:30 AM Rating: 5
Kraken - A Multi-Platform Distributed Brute-Force Password Cracking System Kraken - A Multi-Platform Distributed Brute-Force Password Cracking System Reviewed by Zion3R on 5:30 PM Rating: 5
EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections Reviewed by Zion3R on 8:30 AM Rating: 5
Shhhloader - SysWhispers Shellcode Loader Shhhloader - SysWhispers Shellcode Loader Reviewed by Zion3R on 5:30 PM Rating: 5