Stars
Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel
Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.
Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)
Objective-C library and console to interact with Heimdal APIs for macOS Kerberos
Command line utility for inserting a dylib load command into a Mach-O binary
Guide to securing and improving privacy on macOS
Red Teaming & Pentesting checklists for various engagements
smbclient-ng, a fast and user friendly way to interact with SMB shares.
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
Dump cookies and credentials directly from Chrome/Edge process memory
A web-based markdown viewer optimized for Obsidian
Extracts emails and attachments saved in Microsoft Outlook's .msg files
An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻
shaolinsec / espoofer
Forked from chenjj/espooferAn email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻
A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.
Tylous / ScareCrow
Forked from optiv/ScareCrowScareCrow - Payload creation framework designed around EDR bypass.
Admin to Kernel code execution using the KSecDD driver
Checklist of the most important security countermeasures when designing, testing, and releasing your API
IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.
Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter
Perfect DLL Proxying using forwards with absolute paths.
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.