-
daem0nc0re_PrivFu Public
Forked from daem0nc0re/PrivFuKernel mode WinDbg extension and PoCs for token privilege investigation.
C# BSD 3-Clause "New" or "Revised" License UpdatedNov 18, 2024 -
BC-SECURITY_Empire Public
Forked from BC-SECURITY/EmpireEmpire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedNov 18, 2024 -
adalanche Public
Forked from lkarlslund/AdalancheActive Directory ACL Visualizer - who's really Domain Admin?
-
ElliotKillick_LdrLockLiberator Public
Forked from ElliotKillick/LdrLockLiberatorFor when DLLMain is the only way
C MIT License UpdatedNov 17, 2024 -
hasherezade_hollows_hunter Public
Forked from hasherezade/hollows_hunterScans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
C BSD 2-Clause "Simplified" License UpdatedNov 17, 2024 -
XiaoliChan_wmiexec-Pro Public
Forked from XiaoliChan/wmiexec-ProNew generation of wmiexec.py
Python UpdatedNov 17, 2024 -
kpcyrd_sh4d0wup Public
Forked from kpcyrd/sh4d0wupSigning-key abuse and update exploitation framework
Rust GNU General Public License v3.0 UpdatedNov 17, 2024 -
hasherezade_pe-sieve Public
Forked from hasherezade/pe-sieveScans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
C++ BSD 2-Clause "Simplified" License UpdatedNov 17, 2024 -
coffeegist_bofhound Public
Forked from coffeegist/bofhoundGenerate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
Python BSD 4-Clause "Original" or "Old" License UpdatedNov 17, 2024 -
Flangvik_ObfuscatedSharpCollection Public
Forked from Flangvik/ObfuscatedSharpCollectionAttempt at Obfuscated version of SharpCollection
UpdatedNov 16, 2024 -
-
3NailsInfoSec_DCVC2 Public
Forked from 3NailsInfoSec/DCVC2A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in text chats.
Go UpdatedNov 16, 2024 -
daem0nc0re_TangledWinExec Public
Forked from daem0nc0re/TangledWinExecPoCs and tools for investigation of Windows process execution techniques
C# BSD 3-Clause "New" or "Revised" License UpdatedNov 16, 2024 -
-
-
gtworek_PSBits Public
Forked from gtworek/PSBitsSimple (relatively) things allowing you to dig a bit deeper than usual.
C The Unlicense UpdatedNov 16, 2024 -
darkoperator_dnsrecon Public
Forked from darkoperator/dnsreconDNS Enumeration Script
Python GNU General Public License v2.0 UpdatedNov 15, 2024 -
Impact-I_reFlutter Public
Forked from Impact-I/reFlutterFlutter Reverse Engineering Framework
Python GNU General Public License v3.0 UpdatedNov 15, 2024 -
MythicAgents_thanatos Public
Forked from MythicAgents/thanatosMythic C2 agent targeting Linux and Windows hosts written in Rust
Rust BSD 3-Clause "New" or "Revised" License UpdatedNov 15, 2024 -
nickvourd_Supernova Public
Forked from nickvourd/SupernovaReal fucking shellcode encryption tool.
Go MIT License UpdatedNov 15, 2024 -
netero1010_EDRSilencer Public
Forked from netero1010/EDRSilencerA tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
C MIT License UpdatedNov 15, 2024 -
GTFOArgs_GTFOArgs.github.io Public
Forked from GTFOArgs/GTFOArgs.github.ioGTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection.
HTML GNU General Public License v3.0 UpdatedNov 15, 2024 -
binarly-io_efiXplorer Public
Forked from binarly-io/efiXplorerIDA plugin for UEFI firmware analysis and reverse engineering automation
C++ GNU General Public License v3.0 UpdatedNov 15, 2024 -
Orange-Cyberdefense_KeePwn Public
Forked from Orange-Cyberdefense/KeePwnA python tool to automate KeePass discovery and secret extraction.
Python GNU General Public License v3.0 UpdatedNov 15, 2024 -
zblurx_dploot Public
Forked from zblurx/dplootDPAPI looting remotely in Python
Python MIT License UpdatedNov 15, 2024 -
unode_firefox_decrypt Public
Forked from unode/firefox_decryptFirefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles
Python GNU General Public License v3.0 UpdatedNov 15, 2024 -
cecio_USBvalve Public
Forked from cecio/USBvalveExpose USB activity on the fly
C MIT License UpdatedOct 29, 2024 -
Kudaes_CustomEntryPoint Public
Forked from Kudaes/CustomEntryPointSelect any exported function in a dll as the new dll's entry point.
Rust Apache License 2.0 UpdatedOct 29, 2024 -
its-a-feature_Mythic Public
Forked from its-a-feature/MythicA collaborative, multi-platform, red teaming framework
JavaScript Other UpdatedOct 29, 2024 -
jm33-m0_emp3r0r Public
Forked from jm33-m0/emp3r0rLinux/Windows post-exploitation framework made by linux user
Go MIT License UpdatedOct 27, 2024