Lists (1)
Sort Name ascending (A-Z)
Stars
Flipper Zero Unleashed Firmware
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Small and highly portable detection tests based on MITRE's ATT&CK.
windows-kernel-exploits Windows平台提权漏洞集合
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
Simple (relatively) things allowing you to dig a bit deeper than usual.
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…
A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.
A post exploitation framework designed to operate covertly on heavily monitored environments
Abusing impersonation privileges through the "Printer Bug"
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
tiny, portable SOCKS5 server with very moderate resource usage
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Situational Awareness commands implemented using Beacon Object Files
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
A memory-based evasion technique which makes shellcode invisible from process start to end.
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.