TrelloC2 - Simple C2 Over The Trello API TrelloC2 - Simple C2 Over The Trello API Reviewed by Zion3R on 5:30 PM Rating: 5
SMB-Session-Spoofing - Tool To Create A Fake SMB Session SMB-Session-Spoofing - Tool To Create A Fake SMB Session Reviewed by Zion3R on 5:30 PM Rating: 5
Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others Reviewed by Zion3R on 8:30 AM Rating: 5
Labtainers - A Docker-based Cyber Lab Framework Labtainers - A Docker-based Cyber Lab Framework Reviewed by Zion3R on 5:30 PM Rating: 5
PersistBOF - Tool To Help Automate Common Persistence Mechanisms PersistBOF -  Tool To Help Automate Common Persistence Mechanisms Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
FindFunc - Advanced Filtering/Finding of Functions in IDA Pro FindFunc - Advanced Filtering/Finding of Functions in IDA Pro Reviewed by Zion3R on 8:30 AM Rating: 5
DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps Reviewed by Zion3R on 8:30 AM Rating: 5
Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust Reviewed by Zion3R on 8:30 AM Rating: 5
RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes Reviewed by Zion3R on 5:30 PM Rating: 5
Process_Overwriting - Yet Another Variant Of Process Hollowing Process_Overwriting - Yet Another Variant Of Process Hollowing Reviewed by Zion3R on 8:30 AM Rating: 5
AutoResponder - Carbon Black Response IR Tool AutoResponder - Carbon Black Response IR Tool Reviewed by Zion3R on 8:30 PM Rating: 5
LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool Reviewed by Zion3R on 7:30 PM Rating: 5
Nanodump - A Crappy LSASS Dumper With No ASCII Art Nanodump - A Crappy LSASS Dumper With No ASCII Art Reviewed by Zion3R on 5:30 PM Rating: 5
Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation Reviewed by Zion3R on 8:30 AM Rating: 5
BITB - Browser In The Browser (BITB) Templates BITB - Browser In The Browser (BITB) Templates Reviewed by Zion3R on 5:30 PM Rating: 5
O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User Reviewed by Zion3R on 8:30 AM Rating: 5
DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share Reviewed by Zion3R on 8:30 AM Rating: 5
ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go Reviewed by Zion3R on 8:30 AM Rating: 5
KrbRelay - Framework For Kerberos Relaying KrbRelay - Framework For Kerberos Relaying Reviewed by Zion3R on 5:30 PM Rating: 5