-
ZeroBreach Systems Ltd.
- Earth
- http://www.c-fire.info
- @Creat3ThreadEx
-
-
Proxy-DLL-Loads Public
Forked from kleiton0x00/Proxy-DLL-LoadsA proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.
C MIT License UpdatedOct 23, 2023 -
LOLDrivers Public
Forked from magicsword-io/LOLDriversLiving Off The Land Drivers
YARA Apache License 2.0 UpdatedOct 12, 2023 -
DEFCON-31-Syscalls-Workshop Public
Forked from VirtualAlllocEx/DEFCON-31-Syscalls-WorkshopContains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
C UpdatedAug 12, 2023 -
Windows-Internals Public
Forked from Faran-17/Windows-InternalsImportant notes and topics on my journey towards mastering Windows Internals
C++ UpdatedJul 16, 2023 -
OSCE3-Complete-Guide Public
Forked from CyberSecurityUP/OSCE3-Complete-GuideOSWE, OSEP, OSED, OSEE
UpdatedJul 7, 2023 -
-
Nidhogg Public
Forked from Idov31/NidhoggNidhogg is an all-in-one simple to use rootkit for red teams.
C++ BSD 2-Clause "Simplified" License UpdatedMay 10, 2023 -
pics Public
Forked from corkami/picsFile formats explanations, logos redrawing...
Assembly UpdatedMay 5, 2023 -
OSEP-Code-Snippets Public
Forked from chvancooten/OSEP-Code-SnippetsA repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
C# UpdatedFeb 24, 2023 -
BypassAV Public
Forked from matro7sh/BypassAVThis map lists the essential techniques to bypass anti-virus and EDR
UpdatedFeb 20, 2023 -
Amsi-Bypass-Powershell Public
Forked from S3cur3Th1sSh1t/Amsi-Bypass-PowershellThis repo contains some Amsi Bypass methods i found on different Blog Posts.
UpdatedJan 17, 2023 -
-
HackSysExtremeVulnerableDriver Public
Forked from hacksysteam/HackSysExtremeVulnerableDriverHackSys Extreme Vulnerable Windows Driver (HEVD)
C GNU General Public License v3.0 UpdatedDec 7, 2022 -
reverse-shell-generator Public
Forked from 0dayCTF/reverse-shell-generatorHosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
JavaScript MIT License UpdatedOct 11, 2022 -
Spoofy Public
Forked from MattKeeley/SpoofySpoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
Python Creative Commons Zero v1.0 Universal UpdatedOct 11, 2022 -
pingcastle Public
Forked from netwrix/pingcastlePingCastle - Get Active Directory Security at 80% in 20% of the time
C# Other UpdatedOct 7, 2022 -
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedOct 6, 2022 -
sliver Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedSep 20, 2022 -
SharpCollection Public
Forked from Flangvik/SharpCollectionNightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
UpdatedAug 24, 2022 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedAug 9, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedAug 9, 2022 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT GNU General Public License v3.0 UpdatedAug 8, 2022 -
Lockbit3.0-MpClient-Defender-PoC Public
Forked from Sh0ckFR/Lockbit3.0-MpClient-Defender-PoCLockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC
C++ MIT License UpdatedAug 1, 2022 -
binGraph Public
Forked from geekscrapy/binGraphSimple tool to graph files for quick analysis
Python GNU Affero General Public License v3.0 UpdatedJul 11, 2022 -
Red-Teaming-TTPs Public
Forked from RoseSecurity/Red-Teaming-TTPsUseful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
UpdatedJul 11, 2022 -
OffensiveNim Public
Forked from byt3bl33d3r/OffensiveNimMy experiments in weaponizing Nim (https://nim-lang.org/)
Nim BSD 2-Clause "Simplified" License UpdatedJul 4, 2022 -
ptf Public
Forked from trustedsec/ptfThe Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Python UpdatedJul 3, 2022 -
Mangle Public
Forked from optiv/MangleMangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
Go MIT License UpdatedJun 28, 2022 -
kerbrute Public
Forked from ropnop/kerbruteA tool to perform Kerberos pre-auth bruteforcing
Go Apache License 2.0 UpdatedJun 26, 2022