EDRaser - Tool For Remotely Deleting Access Logs, Windows Event Logs, Databases, And Other Files EDRaser - Tool For Remotely Deleting Access Logs, Windows Event Logs, Databases, And Other Files Reviewed by Zion3R on 8:30 AM Rating: 5
Dynmx - Signature-based Detection Of Malware Features Based On Windows API Call Sequences Dynmx - Signature-based Detection Of Malware Features Based On Windows API Call Sequences Reviewed by Zion3R on 8:30 AM Rating: 5
SMShell - Send Commands And Receive Responses Over SMS From Mobile Broadband Capable Computers SMShell - Send Commands And Receive Responses Over SMS From Mobile Broadband Capable Computers Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
VTScanner - A Comprehensive Python-based Security Tool For File Scanning, Malware Detection, And Analysis In An Ever-Evolving Cyber Landscape VTScanner - A Comprehensive Python-based Security Tool For File Scanning, Malware Detection, And Analysis In An Ever-Evolving Cyber Landscape Reviewed by Zion3R on 8:30 AM Rating: 5
AD_Enumeration_Hunt - Collection Of PowerShell Scripts And Commands That Can Be Used For Active Directory (AD) Penetration Testing And Security Assessment AD_Enumeration_Hunt - Collection Of PowerShell Scripts And Commands That Can Be Used For Active Directory (AD) Penetration Testing And Security Assessment Reviewed by Zion3R on 8:30 AM Rating: 5
Trawler - PowerShell Script To Help Incident Responders Discover Adversary Persistence Mechanisms Trawler - PowerShell Script To Help Incident Responders Discover Adversary Persistence Mechanisms Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
PrivKit - Simple Beacon Object File That Detects Privilege Escalation Vulnerabilities Caused By Misconfigurations On Windows OS PrivKit - Simple Beacon Object File That Detects Privilege Escalation Vulnerabilities Caused By Misconfigurations On Windows OS Reviewed by Zion3R on 8:30 AM Rating: 5
Wallet-Transaction-Monitor - This Script Monitors A Bitcoin Wallet Address And Notifies The User When There Are Changes In The Balance Or New Transactions Wallet-Transaction-Monitor - This Script Monitors A Bitcoin Wallet Address And Notifies The User When There Are Changes In The Balance Or New Transactions Reviewed by Zion3R on 9:14 AM Rating: 5
PPLcontrol - Controlling Windows PP(L)s PPLcontrol - Controlling Windows PP(L)s Reviewed by Zion3R on 8:30 AM Rating: 5
BugChecker - SoftICE-like Kernel Debugger For Windows 11 BugChecker - SoftICE-like Kernel Debugger For Windows 11 Reviewed by Zion3R on 8:30 AM Rating: 5
HardHatC2 - A C# Command And Control Framework HardHatC2 - A C# Command And Control Framework Reviewed by Zion3R on 10:12 PM Rating: 5
Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase Reviewed by Zion3R on 8:30 AM Rating: 5
Fiber - Using Fibers To Run In-Memory Code In A Different And Stealthy Way Fiber - Using Fibers To Run In-Memory Code In A Different And Stealthy Way Reviewed by Zion3R on 8:30 AM Rating: 5
GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM Reviewed by Zion3R on 8:30 AM Rating: 5
Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution Reviewed by Zion3R on 8:30 AM Rating: 5
rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack Reviewed by Zion3R on 8:30 AM Rating: 5
Spartacus - DLL Hijacking Discovery Tool Spartacus - DLL Hijacking Discovery Tool Reviewed by Zion3R on 8:30 AM Rating: 5
auditpolCIS - CIS Benchmark Testing Of Windows SIEM Configuration auditpolCIS - CIS Benchmark Testing Of Windows SIEM Configuration Reviewed by Zion3R on 8:30 AM Rating: 5
Striker - A Command And Control (C2) Striker - A Command And Control (C2) Reviewed by Zion3R on 8:30 AM Rating: 5
SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer Reviewed by Zion3R on 8:30 AM Rating: 5