• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

designed

  1. itsMe

    ScareCrow v5.1 - Payload creation framework designed around EDR bypass

    ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system...
  2. itsMe

    TerraLdr - A Payload Loader Designed With Advanced Evasion Features

    Details:     no crt functions imported     syscall unhooking using KnownDllUnhook     api hashing using Rotr32 hashing algo     payload encryption using rc4 - payload is saved in .rsrc     process injection - targetting 'SettingSyncHost.exe'     ppid spoofing & blockdlls policy using...
  3. itsMe

    BirDuster v.1.0 - A Multi Threaded Python Script Designed To Brute Force Directories And Files Names On Webservers

    About BirDuster is a Python based knockoff of the original DirBuster. BirDuster is a multi threaded Python application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is...
  4. itsMe

    ScareCrow v4.1 - Payload creation framework designed around EDR bypass

    ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system...
  5. itsMe

    Nimcrypt2 - PE packer/loader designed to bypass AV/EDR

    Nimcrypt2 is yet another PE packer/loader designed to bypass AV/EDR. It is an improvement on my original Nimcrypt project, with the main improvements being the use of direct syscalls and the ability to load regular PE files as well as raw shellcode. Before going any further, I must acknowledge...
  6. itsMe

    ScareCrow v4.0 - Payload creation framework designed around EDR bypass

    ScareCrow ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the...
  7. itsMe

    ScareCrow v3.01 - Payload creation framework designed around EDR bypass

    Description ScareCrow is a payload creation framework for side loading (not injecting) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, it utilizes a technique to flush an EDR’s hook out of the system DLLs running in the...
  8. itsMe

    Juumla - Tool Designed To Identify And Scan For Version, Config Files In The CMS Joomla!

    Juumla is a python tool developed to identify the current Joomla version and scan for readable Joomla config files. Features     Fast scan     Low RAM and CPU usage     Identify Joomla version     Config files detection     Open-Source Hidden content
  9. itsMe

    ScareCrow v2.0 - Payload creation framework designed around EDR bypass

    ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system...
  10. itsMe

    ScareCrow v1.5 - Payload creation framework designed around EDR bypass

    ScareCrow ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the...
  11. itsMe

    Catnip: Automated Basic Pentest Tool – Designed For Kali Linux

    Cat-Nip Automated Basic Pentest Tool this tool will make your basic pentesting task like Information Gathering, Auditing, And Reporting so this tool will do every task fully automatic. Pentest Tools Auto Executed With Cat-Nip     Whois Lookup     DNSmap     Nmap     Dmitry    ...
  12. itsMe

    Reverie - Automated Pentest Tools Designed For Parrot Linux

    Reverie Automated Pentest Tools Designed For Parrot Linux this tool will make your basic pentesting task like Information Gathering, Security Auditing, And Reporting so this tool will do every task fully automatic. Pentest Tools Auto Executed With Reverie     Whois Lookup     DNSwalk...
Back
Top