Skip to content
View soutzis's full-sized avatar
Block or Report

Block or report soutzis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Evasion by machine code de-optimization.

Rust 301 20 Updated Jul 22, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,434 619 Updated May 17, 2024

"Golden" certificates

C# 621 99 Updated Oct 7, 2022

ProjectDiscovery's Open Source Tool Manager

Go 686 50 Updated Aug 5, 2024

Because AV evasion should be easy.

Go 275 27 Updated Jul 17, 2024

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Go 2,825 324 Updated Jul 23, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,653 474 Updated Jul 16, 2024

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

C# 358 57 Updated Dec 24, 2021

markdown friendly page for my viewers

38 2 Updated Jul 21, 2024

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Dockerfile 1,610 205 Updated Aug 6, 2024

Retired TrustedSec Capabilities

Python 215 11 Updated Jul 5, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 32 Updated May 30, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,577 2,419 Updated Apr 25, 2024

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Python 1,846 259 Updated Apr 3, 2023

HTTP 403 bypass tool

Go 419 38 Updated Mar 16, 2024

Wiki to collect Red Team infrastructure hardening resources

4,032 892 Updated Apr 5, 2024

Automated .NET AppDomain hijack payload generation

Nim 110 18 Updated Jul 12, 2024

A tool to abuse Exchange services

Go 2,131 356 Updated Jun 10, 2024

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 508 73 Updated May 15, 2024

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Python 318 25 Updated Mar 14, 2024
Python 125 18 Updated Apr 15, 2024

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Go 3,481 234 Updated Apr 3, 2024

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 627 84 Updated Apr 10, 2024
C# 63 9 Updated Mar 15, 2024

#1 Locally hosted web application that allows you to perform various operations on PDF files

Java 35,811 2,666 Updated Aug 7, 2024

Malware As A Service

Python 115 18 Updated Feb 26, 2024

DPAPI looting remotely and locally in Python

Python 397 55 Updated Jul 31, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 617 58 Updated Jun 27, 2024
Next