TerraLdr - A Payload Loader Designed With Advanced Evasion Features TerraLdr - A Payload Loader Designed With Advanced Evasion Features Reviewed by Zion3R on 8:30 AM Rating: 5
DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files Reviewed by Zion3R on 8:30 AM Rating: 5
PXEThief - Set Of Tooling That Can Extract Passwords From The Operating System Deployment Functionality In Microsoft Endpoint Configuration Manager PXEThief - Set Of Tooling That Can Extract Passwords From The Operating System Deployment Functionality In Microsoft Endpoint Configuration Manager Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
laZzzy - Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques laZzzy - Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques Reviewed by Zion3R on 8:30 AM Rating: 5
FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise Reviewed by Zion3R on 8:30 AM Rating: 5
Shells - Little Script For Generating Revshells Shells - Little Script For Generating Revshells Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Sandbox_Scryer - Tool For Producing Threat Hunting And Intelligence Data From Public Sandbox Detonation Output Sandbox_Scryer - Tool For Producing Threat Hunting And Intelligence Data From Public Sandbox Detonation Output Reviewed by Zion3R on 9:30 AM Rating: 5
TeamFiltration - Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts TeamFiltration - Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts Reviewed by Zion3R on 8:30 AM Rating: 5
Collect-MemoryDump - Automated Creation Of Windows Memory Snapshots For DFIR Collect-MemoryDump - Automated Creation Of Windows Memory Snapshots For DFIR Reviewed by Zion3R on 8:30 AM Rating: 5
Sandman - NTP Based Backdoor For Red Team Engagements In Hardened Networks Sandman - NTP Based Backdoor For Red Team Engagements In Hardened Networks Reviewed by Zion3R on 8:30 AM Rating: 5
Whids - Open Source EDR For Windows Whids - Open Source EDR For Windows Reviewed by Zion3R on 8:30 AM Rating: 5
ProtectMyTooling - Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry ProtectMyTooling - Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry Reviewed by Zion3R on 8:30 AM Rating: 5
PenguinTrace - Tool To Show How Code Runs At The Hardware Level PenguinTrace - Tool To Show How Code Runs At The Hardware Level Reviewed by Zion3R on 8:30 AM Rating: 5
FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness Reviewed by Zion3R on 8:30 AM Rating: 5
AoratosWin - A Tool That Removes Traces Of Executed Applications On Windows OS AoratosWin - A Tool That Removes Traces Of Executed Applications On Windows OS Reviewed by Zion3R on 8:30 AM Rating: 5
Java-Remote-Class-Loader - Tool to send Java bytecode to your victims to load and execute using Java ClassLoader together with Reflect API Java-Remote-Class-Loader -  Tool to send Java bytecode to your victims to load and execute using Java ClassLoader together with Reflect API Reviewed by Zion3R on 8:30 AM Rating: 5
NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy Reviewed by Zion3R on 8:30 AM Rating: 5
DeathSleep - A PoC Implementation For An Evasion Technique To Terminate The Current Thread And Restore It Before Resuming Execution, While Implementing Page Protection Changes During No Execution DeathSleep - A PoC Implementation For An Evasion Technique To Terminate The Current Thread And Restore It Before Resuming Execution, While Implementing Page Protection Changes During No Execution Reviewed by Zion3R on 8:30 AM Rating: 5
XLL_Phishing - XLL Phishing Tradecraft XLL_Phishing - XLL Phishing Tradecraft Reviewed by Zion3R on 8:30 AM Rating: 5
PersistenceSniper - Powershell Script That Can Be Used By Blue Teams, Incident Responders And System Administrators To Hunt Persistences Implanted In Windows Machines PersistenceSniper - Powershell Script That Can Be Used By Blue Teams, Incident Responders And System Administrators To Hunt Persistences Implanted In Windows Machines Reviewed by Zion3R on 8:30 AM Rating: 5