Skip to content
View mirchr's full-sized avatar

Block or report mirchr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Tool to audit and attack LAPS environments

PowerShell 807 119 Updated Jan 31, 2018

GoCrack is a management frontend for password cracking tools written in Go

Go 1,178 242 Updated Jul 5, 2024

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 13,818 3,234 Updated Nov 2, 2024

Windows Object Explorer 64-bit

C 1,645 292 Updated Oct 12, 2024

Go assembly and source viewer

Go 3,443 124 Updated Aug 23, 2024

Windows Exploit Suggester - Next Generation

Python 4,205 568 Updated Oct 27, 2024

Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)

Dockerfile 23 1 Updated Jul 6, 2023

🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.

Go 827 64 Updated Oct 12, 2024

Reverse proxies cheatsheet

Python 1,775 207 Updated Nov 4, 2023

Extract credentials from lsass remotely

Python 2,048 247 Updated Sep 26, 2024

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,039 175 Updated Jun 17, 2022

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 926 154 Updated Jun 17, 2022

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,644 780 Updated Apr 30, 2024

DEPRECATED - A prototype SSH configuration and policy scanner (Blog: https://mozilla.github.io/ssh_scan/)

Ruby 793 105 Updated Jan 23, 2022

Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process

Go 227 22 Updated Jul 30, 2020

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,113 192 Updated Nov 18, 2019

The x86 processor fuzzer

Python 4,907 350 Updated Feb 20, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,305 396 Updated Sep 14, 2023

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Go 923 169 Updated Jun 11, 2024

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

JavaScript 3,759 505 Updated Oct 26, 2023

Tomcat-Ajp协议文件读取漏洞

Python 759 341 Updated Mar 3, 2020

C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!

C# 182 30 Updated Aug 4, 2021

An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.

JavaScript 301 60 Updated Sep 7, 2022

c++ fully undetected shellcode launcher ;)

Python 966 209 Updated Jun 11, 2021

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,027 1,039 Updated Aug 14, 2024

A tool for parsing breached passwords

Shell 1,835 534 Updated Mar 21, 2024

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Rust 2,019 314 Updated Oct 31, 2024

A PowerShell script that checks for dangerous ACLs on system hives and shadows

PowerShell 28 3 Updated Jul 21, 2021

Mainframe security auditing and scripts

Shell 131 32 Updated Jul 30, 2018
Next