Coercer - A Python Script To Automatically Coerce A Windows Server To Authenticate On An Arbitrary Machine Through 9 Methods Coercer - A Python Script To Automatically Coerce A Windows Server To Authenticate On An Arbitrary Machine Through 9 Methods Reviewed by Zion3R on 8:30 AM Rating: 5
ApacheTomcatScanner - A Python Script To Scan For Apache Tomcat Server Vulnerabilities ApacheTomcatScanner - A Python Script To Scan For Apache Tomcat Server Vulnerabilities Reviewed by Zion3R on 8:30 AM Rating: 5
Masky - Python Library With CLI Allowing To Remotely Dump Domain User Credentials Via An ADCS Without Dumping The LSASS Process Memory Masky - Python Library With CLI Allowing To Remotely Dump Domain User Credentials Via An ADCS Without Dumping The LSASS Process Memory Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Concealed_Code_Execution - Tools And Technical Write-Ups Describing Attacking Techniques That Rely On Concealing Code Execution On Windows Concealed_Code_Execution - Tools And Technical Write-Ups Describing Attacking Techniques That Rely On Concealing Code Execution On Windows Reviewed by Zion3R on 8:30 AM Rating: 5
Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implementation For Chisel To Utilize Faster Proxy And Advanced Socks5 Capabilities Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implementation For Chisel To Utilize Faster Proxy And Advanced Socks5 Capabilities Reviewed by Zion3R on 8:30 AM Rating: 5
NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents Reviewed by Zion3R on 8:30 AM Rating: 5
Maldev-For-Dummies - A Workshop About Malware Development Maldev-For-Dummies - A Workshop About Malware Development Reviewed by Zion3R on 8:30 AM Rating: 5
LiveTargetsFinder - Generates Lists Of Live Hosts And URLs For Targeting, Automating The Usage Of MassDNS, Masscan And Nmap To Filter Out Unreachable Hosts And Gather Service Information LiveTargetsFinder - Generates Lists Of Live Hosts And URLs For Targeting, Automating The Usage Of MassDNS, Masscan And Nmap To Filter Out Unreachable Hosts And Gather Service Information Reviewed by Zion3R on 8:30 AM Rating: 5
Koh - The Token Stealer Koh - The Token Stealer Reviewed by Zion3R on 8:30 AM Rating: 5
Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats Dumpscan -  Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats Reviewed by Zion3R on 8:30 AM Rating: 5
WebView2-Cookie-Stealer - Attacking With WebView2 Applications WebView2-Cookie-Stealer - Attacking With WebView2 Applications Reviewed by Zion3R on 8:30 AM Rating: 5
Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log Reviewed by Zion3R on 8:30 AM Rating: 5
SharpWSUS - CSharp tool for lateral movement through WSUS SharpWSUS - CSharp tool for lateral movement through WSUS Reviewed by Zion3R on 8:30 AM Rating: 5
EmoCheck - Emotet Detection Tool For Windows OS EmoCheck - Emotet Detection Tool For Windows OS Reviewed by Zion3R on 8:30 AM Rating: 5
Sealighter - Easy ETW Tracing for Security Research Sealighter - Easy ETW Tracing for Security Research Reviewed by Zion3R on 5:30 PM Rating: 5
TrelloC2 - Simple C2 Over The Trello API TrelloC2 - Simple C2 Over The Trello API Reviewed by Zion3R on 5:30 PM Rating: 5
SMB-Session-Spoofing - Tool To Create A Fake SMB Session SMB-Session-Spoofing - Tool To Create A Fake SMB Session Reviewed by Zion3R on 5:30 PM Rating: 5
Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments Reviewed by Zion3R on 8:30 AM Rating: 5
MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others Reviewed by Zion3R on 8:30 AM Rating: 5