Fiber - Using Fibers To Run In-Memory Code In A Different And Stealthy Way Fiber - Using Fibers To Run In-Memory Code In A Different And Stealthy Way Reviewed by Zion3R on 8:30 AM Rating: 5
GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM Reviewed by Zion3R on 8:30 AM Rating: 5
Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack Reviewed by Zion3R on 8:30 AM Rating: 5
Spartacus - DLL Hijacking Discovery Tool Spartacus - DLL Hijacking Discovery Tool Reviewed by Zion3R on 8:30 AM Rating: 5
auditpolCIS - CIS Benchmark Testing Of Windows SIEM Configuration auditpolCIS - CIS Benchmark Testing Of Windows SIEM Configuration Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Striker - A Command And Control (C2) Striker - A Command And Control (C2) Reviewed by Zion3R on 8:30 AM Rating: 5
SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer Reviewed by Zion3R on 8:30 AM Rating: 5
WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance Reviewed by Zion3R on 8:30 AM Rating: 5
CMLoot - Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares CMLoot - Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares Reviewed by Zion3R on 8:30 AM Rating: 5
APCLdr - Payload Loader With Evasion Features APCLdr - Payload Loader With Evasion Features Reviewed by Zion3R on 8:30 AM Rating: 5
NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim Reviewed by Zion3R on 8:30 AM Rating: 5
FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains Reviewed by Zion3R on 8:30 AM Rating: 5
Cortex-XDR-Config-Extractor - Cortex XDR Config Extractor Cortex-XDR-Config-Extractor - Cortex XDR Config Extractor Reviewed by Zion3R on 8:30 AM Rating: 5
ThreatHound - Tool That Help You On Your IR & Threat Hunting And CA ThreatHound - Tool That Help You On Your IR & Threat Hunting And CA Reviewed by Zion3R on 8:30 AM Rating: 5
Winevt_Logs_Analysis - Searching .Evtx Logs For Remote Connections Winevt_Logs_Analysis - Searching .Evtx Logs For Remote Connections Reviewed by Zion3R on 8:30 AM Rating: 5
Aws-Security-Assessment-Solution - An AWS Tool To Help You Create A Point In Time Assessment Of Your AWS Account Using Prowler And Scout As Well As Optional AWS Developed Ransomware Checks Aws-Security-Assessment-Solution - An AWS Tool To Help You Create A Point In Time Assessment Of Your AWS Account Using Prowler And Scout As Well As Optional AWS Developed Ransomware Checks Reviewed by Zion3R on 8:30 AM Rating: 5
Suborner - The Invisible Account Forger Suborner - The Invisible Account Forger Reviewed by Zion3R on 8:30 AM Rating: 5
BlueHound - Tool That Helps Blue Teams Pinpoint The Security Issues That Actually Matter BlueHound - Tool That Helps Blue Teams Pinpoint The Security Issues That Actually Matter Reviewed by Zion3R on 8:30 AM Rating: 5
DC-Sonar - Analyzing AD Domains For Security Risks Related To User Accounts DC-Sonar - Analyzing AD Domains For Security Risks Related To User Accounts Reviewed by Zion3R on 8:30 AM Rating: 5