Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats Dumpscan -  Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats Reviewed by Zion3R on 8:30 AM Rating: 5
WebView2-Cookie-Stealer - Attacking With WebView2 Applications WebView2-Cookie-Stealer - Attacking With WebView2 Applications Reviewed by Zion3R on 8:30 AM Rating: 5
Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
SharpWSUS - CSharp tool for lateral movement through WSUS SharpWSUS - CSharp tool for lateral movement through WSUS Reviewed by Zion3R on 8:30 AM Rating: 5
EmoCheck - Emotet Detection Tool For Windows OS EmoCheck - Emotet Detection Tool For Windows OS Reviewed by Zion3R on 8:30 AM Rating: 5
Sealighter - Easy ETW Tracing for Security Research Sealighter - Easy ETW Tracing for Security Research Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
TrelloC2 - Simple C2 Over The Trello API TrelloC2 - Simple C2 Over The Trello API Reviewed by Zion3R on 5:30 PM Rating: 5
SMB-Session-Spoofing - Tool To Create A Fake SMB Session SMB-Session-Spoofing - Tool To Create A Fake SMB Session Reviewed by Zion3R on 5:30 PM Rating: 5
Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments Reviewed by Zion3R on 8:30 AM Rating: 5
MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others Reviewed by Zion3R on 8:30 AM Rating: 5
Labtainers - A Docker-based Cyber Lab Framework Labtainers - A Docker-based Cyber Lab Framework Reviewed by Zion3R on 5:30 PM Rating: 5
PersistBOF - Tool To Help Automate Common Persistence Mechanisms PersistBOF -  Tool To Help Automate Common Persistence Mechanisms Reviewed by Zion3R on 8:30 AM Rating: 5
FindFunc - Advanced Filtering/Finding of Functions in IDA Pro FindFunc - Advanced Filtering/Finding of Functions in IDA Pro Reviewed by Zion3R on 8:30 AM Rating: 5
DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps Reviewed by Zion3R on 8:30 AM Rating: 5
Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust Reviewed by Zion3R on 8:30 AM Rating: 5
RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes Reviewed by Zion3R on 5:30 PM Rating: 5
Process_Overwriting - Yet Another Variant Of Process Hollowing Process_Overwriting - Yet Another Variant Of Process Hollowing Reviewed by Zion3R on 8:30 AM Rating: 5
AutoResponder - Carbon Black Response IR Tool AutoResponder - Carbon Black Response IR Tool Reviewed by Zion3R on 8:30 PM Rating: 5
LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool Reviewed by Zion3R on 7:30 PM Rating: 5
Nanodump - A Crappy LSASS Dumper With No ASCII Art Nanodump - A Crappy LSASS Dumper With No ASCII Art Reviewed by Zion3R on 5:30 PM Rating: 5