Skip to content
@optiv

Optiv Source Zero

Optiv Source Zero provides research, tools and resources for the innovative cybersecurity community. Part of Optiv.

Pinned Loading

  1. ScareCrow ScareCrow Public archive

    ScareCrow - Payload creation framework designed around EDR bypass.

    Go 2.8k 518

  2. Ivy Ivy Public archive

    Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environmen…

    Go 744 129

  3. Go365 Go365 Public

    An Office365 User Attack Tool

    Go 638 102

  4. Dent Dent Public archive

    A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.

    Go 297 46

  5. Talon Talon Public archive

    A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

    Go 440 80

  6. Registry-Recon Registry-Recon Public

    Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon

    328 36

Repositories

Showing 10 of 47 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…