Suborner : The Invisible Account Forger

2 years ago

Suborner is a simple program to create a Windows account you will only know about :) Create invisible local accounts…

Monomorph : MD5-Monomorphic Shellcode Packer

2 years ago

Monomorph is a MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash. ════════════════════════════════════╦═══ ╔═╦═╗ ╔═╗ ╔═╗ ╔═╗ ╔═╦═╗…

Sandfly-Entropyscan : Entropy Scanner For Linux To Detect Packed / Encrypted Binaries Related To Malware

2 years ago

Sandfly-Entropyscan is an Entropy scanner for Linux to detect packed or encrypted binaries related to malware. Finds malicious files and…

DFShell : The Best Forwarded Shell

2 years ago

D3Ext's Forwarded Shell is a python3 script which use mkfifo to simulate a shell into the victim machine. It creates…

Dc-sonar : Functionality For Analyzing AD Domains For Security Risks Related To Accounts

2 years ago

The DC Sonar Community provides functionality for analyzing AD domains for security risks related to accounts. Repositories The project consists…

THE YARALYZER : Visually Inspect And Force Decode YARA And Regex Matches Found In Binary DATA And Text Data, With Colors

2 years ago

THE YARALYZER visually inspect all of the regex matches (and their sexier, more cloak and dagger cousins, the YARA matches)…

SSTImap : Penetration Testing Tool For SSTI Detection And Exploitation

2 years ago

SSTImap is a penetration testing software that can check websites for Code Injection and Server-Side Template Injection vulnerabilities and exploit…

BlueHound : Tool That Helps Blue Teams Pinpoint The Security Issues

2 years ago

BlueHound is an open-source tool that helps blue teams pinpoint the security issues that actually matter. By combining information about…

GUAC: Graph for Understanding Artifact Composition

2 years ago

GUAC represents Graph for Understanding Artifact Composition. Note: GUAC is under active development - if you are interested in contributing,…

Get-AppLockerEventlog : To Extract All The Log Relatives To AppLocker

2 years ago

Get-AppLockerEventlog script will parse all the channels of events from the win-event log to extract all the log relatives to…