-
mdmz_book Public
Forked from cocomelonc/mdmz_bookThe result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware
TeX UpdatedMar 21, 2025 -
meow Public
Forked from cocomelonc/meowCybersecurity research results. Simple C/C++ and Python implementations
C UpdatedMar 14, 2025 -
GhostStrike Public
Forked from stivenhacker/GhostStrikeDeploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
C++ MIT License UpdatedSep 3, 2024 -
CVE-2024-38063-POC Public
Forked from Sachinart/CVE-2024-38063-pocNote: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.
Python UpdatedAug 17, 2024 -
TREVORspray Public
Forked from blacklanternsecurity/TREVORsprayTREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!
Python GNU General Public License v3.0 UpdatedAug 13, 2024 -
NetExec Public
Forked from Pennyw0rth/NetExecThe Network Execution Tool
Python BSD 2-Clause "Simplified" License UpdatedAug 11, 2024 -
screenshot-to-code Public
Forked from abi/screenshot-to-codeDrop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)
Python MIT License UpdatedJul 31, 2024 -
badsecrets Public
Forked from blacklanternsecurity/badsecretsA library for detecting known secrets across many web frameworks
Python GNU General Public License v3.0 UpdatedJun 18, 2024 -
garble Public
Forked from burrowers/garbleObfuscate Go builds
Go BSD 3-Clause "New" or "Revised" License UpdatedMay 26, 2024 -
JustEvadeBro Public
Forked from sinfulz/JustEvadeBroJustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
UpdatedApr 4, 2024 -
Some_Pentesters_SecurityResearchers_RedTeamers Public
Forked from DamonMohammadbagher/Some_Pentesters_SecurityResearchers_RedTeamersSome Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
UpdatedJan 25, 2024 -
SharpAltShellCodeExec Public
Forked from werdhaihai/SharpAltShellCodeExecAlternative Shellcode Execution Via Callbacks in C# with P/Invoke
C# GNU General Public License v3.0 UpdatedFeb 26, 2023 -
-
jadx Public
Forked from skylot/jadxDex to Java decompiler
Java Apache License 2.0 UpdatedFeb 24, 2022 -
gost Public
Forked from ginuerzh/gostGO Simple Tunnel - a simple tunnel written in golang
Go MIT License UpdatedJan 25, 2022 -
AmsiHooker Public
Forked from jfmaes/AmsiHookerHookers are cooler than patches.
C# UpdatedJan 21, 2022 -
SharpGhosting Public
Forked from Wra7h/SharpGhostingProcess Ghosting in C#
C# BSD 3-Clause "New" or "Revised" License UpdatedJan 19, 2022 -
redsocks Public
Forked from darkk/redsockstransparent TCP-to-proxy redirector
C UpdatedJan 11, 2022 -
ParallelSyscalls Public
Forked from cube0x0/ParallelSyscallsC# version of MDSec's ParallelSyscalls
C# UpdatedJan 9, 2022 -
JNDI-Injection-Exploit Public
Forked from welk1n/JNDI-Injection-ExploitJNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
Java MIT License UpdatedDec 12, 2021 -
sam-the-admin Public
Forked from safebuffer/sam-the-adminExploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Python UpdatedDec 11, 2021 -
tgtdelegation Public
Forked from connormcgarr/tgtdelegationtgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"
Python UpdatedNov 26, 2021 -
InstallerFileTakeOver Public
Forked from klinix5/InstallerFileTakeOverC++ MIT License UpdatedNov 22, 2021 -
InlineWhispers2 Public
Forked from Sh0ckFR/InlineWhispers2Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Python GNU General Public License v3.0 UpdatedNov 19, 2021 -
Whisker Public
Forked from eladshamir/WhiskerWhisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
C# UpdatedNov 1, 2021 -
OffensiveVBA Public
Forked from S3cur3Th1sSh1t/OffensiveVBAThis repo covers some code execution and AV Evasion methods for Macros in Office documents
VBA BSD 2-Clause "Simplified" License UpdatedOct 26, 2021 -
DarkLoadLibrary Public
Forked from bats3c/DarkLoadLibraryLoadLibrary for offensive operations
C UpdatedOct 22, 2021 -
HelpColor Public
Forked from outflanknl/HelpColorAgressor script that lists available Cobalt Strike beacon commands and colors them based on their type
UpdatedOct 14, 2021 -
-
red_team_attack_lab Public
Forked from Marshall-Hallenbeck/red_team_attack_labRed Team Attack Lab for TTP testing & research
PowerShell GNU General Public License v3.0 UpdatedSep 21, 2021