Injector is a Complete Arsenal of Memory injection and other techniques for red-teaming in Windows. What Does Injector Do? Process…
FalconEye is a windows endpoint detection software for real-time process injections. It is a kernel-mode driver that aims to catch…
APSoft Web Scanner V2 is a tool for Powerful Dork Searcher And Vulnerability Scanner For Windows Platform. Software Pictures What…
Priv2Admin idea is to "translate" Windows OS privileges to a path leading to: administrator,integrity and/or confidentiality threat,availability threat,just a mess.…
InveighZero is a C# LLMNR/NBNS/mDNS/DNS/DHCPv6 spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to…
EvtMute is a tool that allows you to offensively use YARA to apply a filter to the events being reported…
RogueWinRM is a local privilege escalation exploit that allows to escalate from a Service account (with SeImpersonatePrivilege) to Local System…
PYTMIPE (PYthon library for Token Manipulation and Impersonation for Privilege Escalation) is a Python 3 library for manipulating Windows tokens…
DeepBlueCLI is a PowerShell Module for Threat Hunting via Windows Event Logs. Usage .\DeepBlue.ps1 <event log name> <evtx filename> See…
SwiftBelt is a macOS enumerator inspired by @harmjoy's Windows-based Seatbelt enumeration tool. SwiftBelt does not utilize any command line utilities…