Skip to content
View TAI-REx's full-sized avatar

Block or report TAI-REx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

333

86 repositories

My solution to an ESXi Password reset script for Passwordstate automatic password resetting

PowerShell 2 Updated May 6, 2022

Reset Root password for ESXi 6.X without host profile or maintenance mode

PowerShell 2 Updated Apr 18, 2021

UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware

C++ 338 49 Updated Jul 3, 2022

Chromepass - Hacking Chrome Saved Passwords

Rust 765 108 Updated Dec 27, 2023

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

C++ 550 86 Updated May 3, 2020

Fast, secure, efficient backup program

Go 25,650 1,531 Updated Sep 1, 2024

WSO2 RCE (CVE-2022-29464) exploit and writeup.

Python 366 93 Updated Apr 27, 2022

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,160 569 Updated Aug 16, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,576 258 Updated Aug 25, 2024

Clone running process with ZwCreateProcess

C# 58 13 Updated Nov 8, 2020

More than 21K security related open source tools, sorted by star count. Both in markdown and json format.

581 195 Updated May 25, 2020

Python ProxyPool for web spider

Python 21,251 5,127 Updated Jun 17, 2024

A command-line installer for Windows.

PowerShell 20,812 1,390 Updated Aug 26, 2024

Cross-platform multi-protocol VPN software. Pull requests are welcome. The stable version is available at https://github.com/SoftEtherVPN/SoftEtherVPN_Stable.

C 11,452 2,566 Updated Aug 30, 2024

The single instruction C compiler

C 9,345 396 Updated May 29, 2024

A swiss army knife for pentesting networks

Python 8,335 1,637 Updated Dec 6, 2023

Remote Download and Memory Execute for shellcode framework

C 85 20 Updated Nov 6, 2022

Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners

C++ 637 149 Updated Jan 22, 2020

Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used

C# 91 20 Updated Aug 26, 2021

C/C++ Runtime library for system file (Windows Kernel Driver) - Supports Microsoft STL

C++ 177 33 Updated Aug 27, 2022

Using "svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc" as trigger

C# 56 10 Updated Oct 7, 2020

High Octane Triage Analysis

Python 625 61 Updated Aug 30, 2024

Search tool to find specific files containing specific words, i.e. files containing passwords..

C# 663 89 Updated Nov 18, 2020

Dirty COW

HTML 3,337 938 Updated Aug 12, 2019

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,539 495 Updated Jun 27, 2023

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Python 479 61 Updated Mar 16, 2024
Rust 52 24 Updated Dec 16, 2023

Open repository for learning dynamic shellcode loading (sample in many programming languages)

C++ 208 40 Updated Aug 9, 2024

A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具

Go 423 71 Updated Apr 29, 2022