-
FindUncommonShares Public
Forked from p0dalirius/FindUncommonSharesFindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.
Python UpdatedJul 22, 2024 -
APTRS Public
Forked from APTRS/APTRSAutomated Penetration Testing Reporting System
Python MIT License UpdatedJul 18, 2024 -
-
AV-EPP-EDR-Windows-API-Hooking-List Public
Forked from jxpsx/AV-EDR-WIN32-API-Hooking-ListDepending on the AV/EDR we will check which Windows APIs are hooked by the AV/EDR
UpdatedApr 16, 2023 -
HardHatC2 Public
Forked from DragoQCC/HardHatC2A C# Command & Control framework
C# UpdatedApr 1, 2023 -
hellMaker Public
Forked from 0xNinjaCyclone/hellMakerGenerate FUD backdoors
C MIT License UpdatedMar 17, 2023 -
sliver_for_me Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedFeb 27, 2023 -
stock_predict_with_LSTM Public
Forked from hichenway/stock_predict_with_LSTMPredict stock with LSTM supporting pytorch, keras and tensorflow
Python Apache License 2.0 UpdatedNov 21, 2022 -
AlanFramework Public
Forked from enkomio/AlanFrameworkA C2 post-exploitation framework
Assembly Other UpdatedAug 23, 2022 -
-
-
driver_analyse_tool Public
Forked from helloobaby/driver_analyse_tooldriver analyse framework tool
C++ UpdatedAug 3, 2022 -
-
openedr Public
Forked from ComodoSecurity/openedrOpen EDR public repository
C++ Other UpdatedJul 20, 2022 -
windows-coerced-authentication-methods Public
Forked from p0dalirius/windows-coerced-authentication-methodsA list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.
Python UpdatedJul 17, 2022 -
Flipper_Zero_Badusb_hack5_payloads Public
Forked from nocomp/Flipper_Zero_Badusb_hack5_payloadshack5 badusb payloads moded for be played with flipper zero
PowerShell UpdatedJul 1, 2022 -
ScareCrow Public
Forked from optiv/ScareCrowScareCrow - Payload creation framework designed around EDR bypass.
Go MIT License UpdatedJun 20, 2022 -
ICS-Security-Tools Public
Forked from ITI/ICS-Security-ToolsTools, tips, tricks, and more for exploring ICS Security.
HTML Creative Commons Attribution 4.0 International UpdatedMay 6, 2022 -
LeakedHandlesFinder Public
Forked from lab52io/LeakedHandlesFinderLeaked Windows processes handles identification tool
C++ UpdatedMar 14, 2022 -
-
DarkLoadLibrary Public
Forked from bats3c/DarkLoadLibraryLoadLibrary for offensive operations
C UpdatedOct 22, 2021 -
phpggc Public
Forked from ambionics/phpggcPHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
PHP Apache License 2.0 UpdatedOct 10, 2021 -
-
mwdb-core Public
Forked from CERT-Polska/mwdb-coreMalware repository component for samples & static configuration with REST API interface.
Python Other UpdatedJun 23, 2021 -
Covenant Public
Forked from ZeroPointSecurity/CovenantCovenant is a collaborative .NET C2 framework for red teamers.
C# GNU General Public License v3.0 UpdatedMay 3, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedApr 6, 2021 -
UnusualVolumeDetector Public
Forked from SamPom100/UnusualVolumeDetectorGets the last 5 months of volume history for every ticker, and alerts you when a stock's volume exceeds 10 standard deviations from the mean within the last 3 days
HTML MIT License UpdatedMar 12, 2021 -
STFUEDR Public
Forked from lawiet47/STFUEDRSilence EDRs by removing kernel callbacks
C++ UpdatedDec 7, 2020 -
SerialKillerBypassGadgetCollection Public
Forked from pwntester/SerialKillerBypassGadgetCollectionCollection of bypass gadgets to extend and wrap ysoserial payloads
Java UpdatedNov 16, 2020 -
Apollo Public
Forked from MythicAgents/ApolloA .NET Framework 4.0 Windows Agent
C Other UpdatedNov 12, 2020