Crassus Windows privilege escalation discovery tool Why “Crassus”? Accenture made a tool called Spartacus, which finds DLL hijacking...
Network PenTest
FindUncommonShares The script FindUncommonShares.py is a Python equivalent of PowerView‘s Invoke-ShareFinder.ps1 allowing you to quickly find uncommon shares in vast Windows...
CIMplant C# port of WMImplant which uses either CIM or WMI to query remote systems. It can...
IoT-PT OS A new pentesting virtual environment for IoT Devices. OS info and Requirements Base OS :...
vshell vshell is a Remote Administration tool written in Go (RAT) It uses an AntSword control host....
Platbox UEFI and SMM Assessment Tool Features Platbox is a tool that helps assessing the security of...
Handle-Ripper Handle hijacking is a technique used in Windows operating systems to gain access to resources and...
Alcatraz Alcatraz is an x64 binary obfuscator that is able to obfuscate various different pe files including:...
KubeStalk KubeStalk is a tool to discover Kubernetes and related infrastructure-based attack surfaces from a black-box perspective....
ShadowSpray A tool to spray Shadow Credentials across an entire domain in hopes of abusing long-forgotten GenericWrite/GenericAll DACLs...
LDAP Nom Nom Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)...
Discord Voice Channel C2 aka DCVC2 This multi-operating system-compatible tool was created to leverage Discord’s voice channels...
evilgophish Combination of evilginx2 and GoPhish. Why? As a penetration tester or red teamer, you may have heard of evilginx2 as...
Mangle Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL). Mangle can remove...
Masky Masky is a python library providing an alternative way to remotely dump domain users’ credentials thanks...