Skip to content
View faisalfs10x's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report faisalfs10x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Live forensic artifacts collector

Python 154 17 Updated Jul 5, 2024

Forensics artifacts collection

PowerShell 19 2 Updated Jun 18, 2021

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and …

PowerShell 144 14 Updated Apr 28, 2024

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Rust 3,945 347 Updated Aug 4, 2024
Python 609 73 Updated Jul 26, 2024

A collection of code snippets built to assist with breaking chains.

PowerShell 114 41 Updated Apr 24, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 604 66 Updated Feb 3, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,641 473 Updated Jul 16, 2024

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

HTML 483 51 Updated Jul 28, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,202 289 Updated Apr 17, 2024

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

CSS 325 35 Updated May 29, 2024

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 810 87 Updated Jul 21, 2024

.net config loader

300 34 Updated Nov 9, 2023

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,008 136 Updated Jun 28, 2024

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Shell 1,918 189 Updated Jul 25, 2024

A unified evaluation framework for large language models

Python 2,295 179 Updated Aug 2, 2024

A fork of the great TokenTactics with support for CAE and token endpoint v2

PowerShell 182 21 Updated Jun 17, 2024

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Python 448 55 Updated Dec 19, 2023

「💀」Proof of concept on BYOVD attack

C++ 140 33 Updated Mar 1, 2024

Little user-mode AV/EDR evasion lab for training & learning purposes

C++ 957 103 Updated May 2, 2024

A collection of companies that disclose adversary TTPs after they have been breached

234 16 Updated Apr 25, 2024

The Network Execution Tool

Python 2,687 286 Updated Aug 3, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 877 125 Updated Dec 11, 2023

A python script to scan for Apache Tomcat server vulnerabilities.

Python 764 96 Updated Mar 19, 2024

Collection of Notes and CheatSheets used for Red teaming Certs

107 41 Updated Feb 13, 2023

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 815 97 Updated Aug 3, 2024

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 482 103 Updated Dec 7, 2023

🍊 Orange Tsai EventViewer RCE

PowerShell 164 22 Updated Apr 29, 2022

Remote command line LSA extractor

Python 23 2 Updated Jul 8, 2024
Next