WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance Reviewed by Zion3R on 8:30 AM Rating: 5
CMLoot - Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares CMLoot - Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares Reviewed by Zion3R on 8:30 AM Rating: 5
APCLdr - Payload Loader With Evasion Features APCLdr - Payload Loader With Evasion Features Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim Reviewed by Zion3R on 8:30 AM Rating: 5
FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains Reviewed by Zion3R on 8:30 AM Rating: 5
Cortex-XDR-Config-Extractor - Cortex XDR Config Extractor Cortex-XDR-Config-Extractor - Cortex XDR Config Extractor Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
ThreatHound - Tool That Help You On Your IR & Threat Hunting And CA ThreatHound - Tool That Help You On Your IR & Threat Hunting And CA Reviewed by Zion3R on 8:30 AM Rating: 5
Winevt_Logs_Analysis - Searching .Evtx Logs For Remote Connections Winevt_Logs_Analysis - Searching .Evtx Logs For Remote Connections Reviewed by Zion3R on 8:30 AM Rating: 5
Aws-Security-Assessment-Solution - An AWS Tool To Help You Create A Point In Time Assessment Of Your AWS Account Using Prowler And Scout As Well As Optional AWS Developed Ransomware Checks Aws-Security-Assessment-Solution - An AWS Tool To Help You Create A Point In Time Assessment Of Your AWS Account Using Prowler And Scout As Well As Optional AWS Developed Ransomware Checks Reviewed by Zion3R on 8:30 AM Rating: 5
Suborner - The Invisible Account Forger Suborner - The Invisible Account Forger Reviewed by Zion3R on 8:30 AM Rating: 5
BlueHound - Tool That Helps Blue Teams Pinpoint The Security Issues That Actually Matter BlueHound - Tool That Helps Blue Teams Pinpoint The Security Issues That Actually Matter Reviewed by Zion3R on 8:30 AM Rating: 5
DC-Sonar - Analyzing AD Domains For Security Risks Related To User Accounts DC-Sonar - Analyzing AD Domains For Security Risks Related To User Accounts Reviewed by Zion3R on 8:30 AM Rating: 5
DragonCastle - A PoC That Combines AutodialDLL Lateral Movement Technique And SSP To Scrape NTLM Hashes From LSASS Process DragonCastle - A PoC That Combines AutodialDLL Lateral Movement Technique And SSP To Scrape NTLM Hashes From LSASS Process Reviewed by Zion3R on 8:30 AM Rating: 5
LATMA - Lateral Movement Analyzer Tool LATMA - Lateral Movement Analyzer Tool Reviewed by Zion3R on 8:30 AM Rating: 5
PowerHuntShares - Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains PowerHuntShares - Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains Reviewed by Zion3R on 8:30 AM Rating: 5
TerraLdr - A Payload Loader Designed With Advanced Evasion Features TerraLdr - A Payload Loader Designed With Advanced Evasion Features Reviewed by Zion3R on 8:30 AM Rating: 5
DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files Reviewed by Zion3R on 8:30 AM Rating: 5
PXEThief - Set Of Tooling That Can Extract Passwords From The Operating System Deployment Functionality In Microsoft Endpoint Configuration Manager PXEThief - Set Of Tooling That Can Extract Passwords From The Operating System Deployment Functionality In Microsoft Endpoint Configuration Manager Reviewed by Zion3R on 8:30 AM Rating: 5
laZzzy - Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques laZzzy - Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques Reviewed by Zion3R on 8:30 AM Rating: 5
FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise Reviewed by Zion3R on 8:30 AM Rating: 5