Nim-Shell - Reverse Shell That Can Bypass Windows Defender Detection Nim-Shell - Reverse Shell That Can Bypass Windows Defender Detection Reviewed by Zion3R on 8:30 AM Rating: 5
Douglas-042 - Powershell Script To Help Speed ​​Up Threat Hunting Incident Response Processes Douglas-042 - Powershell Script To Help Speed ​​Up Threat Hunting Incident Response Processes Reviewed by Zion3R on 8:30 AM Rating: 5
Py-Amsi - Scan Strings Or Files For Malware Using The Windows Antimalware Scan Interface Py-Amsi - Scan Strings Or Files For Malware Using The Windows Antimalware Scan Interface Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
NimExec - Fileless Command Execution For Lateral Movement In Nim NimExec - Fileless Command Execution For Lateral Movement In Nim Reviewed by Zion3R on 8:30 AM Rating: 5
HiddenDesktop - HVNC For Cobalt Strike HiddenDesktop - HVNC For Cobalt Strike Reviewed by Zion3R on 8:30 AM Rating: 5
Red Canary Mac Monitor - An Advanced, Stand-Alone System Monitoring Tool Tailor-Made For macOS Security Research Red Canary Mac Monitor - An Advanced, Stand-Alone System Monitoring Tool Tailor-Made For macOS Security Research Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
S4UTomato - Escalate Service Account To LocalSystem Via Kerberos S4UTomato - Escalate Service Account To LocalSystem Via Kerberos Reviewed by Zion3R on 8:30 AM Rating: 5
Dissect - Digital Forensics, Incident Response Framework And Toolset That Allows You To Quickly Access And Analyse Forensic Artefacts From Various Disk And File Formats Dissect - Digital Forensics, Incident Response Framework And Toolset That Allows You To Quickly Access And Analyse Forensic Artefacts From Various Disk And File Formats Reviewed by Zion3R on 8:30 AM Rating: 5
EDRaser - Tool For Remotely Deleting Access Logs, Windows Event Logs, Databases, And Other Files EDRaser - Tool For Remotely Deleting Access Logs, Windows Event Logs, Databases, And Other Files Reviewed by Zion3R on 8:30 AM Rating: 5
Dynmx - Signature-based Detection Of Malware Features Based On Windows API Call Sequences Dynmx - Signature-based Detection Of Malware Features Based On Windows API Call Sequences Reviewed by Zion3R on 8:30 AM Rating: 5
SMShell - Send Commands And Receive Responses Over SMS From Mobile Broadband Capable Computers SMShell - Send Commands And Receive Responses Over SMS From Mobile Broadband Capable Computers Reviewed by Zion3R on 8:30 AM Rating: 5
VTScanner - A Comprehensive Python-based Security Tool For File Scanning, Malware Detection, And Analysis In An Ever-Evolving Cyber Landscape VTScanner - A Comprehensive Python-based Security Tool For File Scanning, Malware Detection, And Analysis In An Ever-Evolving Cyber Landscape Reviewed by Zion3R on 8:30 AM Rating: 5
AD_Enumeration_Hunt - Collection Of PowerShell Scripts And Commands That Can Be Used For Active Directory (AD) Penetration Testing And Security Assessment AD_Enumeration_Hunt - Collection Of PowerShell Scripts And Commands That Can Be Used For Active Directory (AD) Penetration Testing And Security Assessment Reviewed by Zion3R on 8:30 AM Rating: 5
Trawler - PowerShell Script To Help Incident Responders Discover Adversary Persistence Mechanisms Trawler - PowerShell Script To Help Incident Responders Discover Adversary Persistence Mechanisms Reviewed by Zion3R on 8:30 AM Rating: 5
PrivKit - Simple Beacon Object File That Detects Privilege Escalation Vulnerabilities Caused By Misconfigurations On Windows OS PrivKit - Simple Beacon Object File That Detects Privilege Escalation Vulnerabilities Caused By Misconfigurations On Windows OS Reviewed by Zion3R on 8:30 AM Rating: 5
Wallet-Transaction-Monitor - This Script Monitors A Bitcoin Wallet Address And Notifies The User When There Are Changes In The Balance Or New Transactions Wallet-Transaction-Monitor - This Script Monitors A Bitcoin Wallet Address And Notifies The User When There Are Changes In The Balance Or New Transactions Reviewed by Zion3R on 9:14 AM Rating: 5
PPLcontrol - Controlling Windows PP(L)s PPLcontrol - Controlling Windows PP(L)s Reviewed by Zion3R on 8:30 AM Rating: 5
BugChecker - SoftICE-like Kernel Debugger For Windows 11 BugChecker - SoftICE-like Kernel Debugger For Windows 11 Reviewed by Zion3R on 8:30 AM Rating: 5
HardHatC2 - A C# Command And Control Framework HardHatC2 - A C# Command And Control Framework Reviewed by Zion3R on 10:12 PM Rating: 5
Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase Reviewed by Zion3R on 8:30 AM Rating: 5