Stars
Tool to audit and attack LAPS environments
GoCrack is a management frontend for password cracking tools written in Go
Playground (and dump) of stuff I make or modify for the Flipper Zero
Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)
🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.
Extract credentials from lsass remotely
Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
DEPRECATED - A prototype SSH configuration and policy scanner (Blog: https://mozilla.github.io/ssh_scan/)
Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process
A collection of Red Team focused tools, scripts, and notes
xoreaxeaxeax / sandsifter
Forked from Battelle/sandsifterThe x86 processor fuzzer
Identifies the bytes that Microsoft Defender flags on.
Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.
P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…
C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!
An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
A tool for parsing breached passwords
Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...
A PowerShell script that checks for dangerous ACLs on system hives and shadows