-
DEFCON-32-BadgeFirmware Public archive
Forked from jaku/DEFCON-32-BadgeFirmware -
DC32BadgeGame Public archive
Forked from CosmicBonBon/DC32BadgeGameDEFCON 32 Badge Game
-
PRET Public archive
Forked from RUB-NDS/PRETPrinter Exploitation Toolkit - The tool that made dumpster diving obsolete.
-
MANSPIDER Public archive
Forked from blacklanternsecurity/MANSPIDERSpider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!
-
onedrive_user_enum Public archive
Forked from nyxgeek/onedrive_user_enumonedrive user enumeration - pentest tool to enumerate valid o365 users
-
SigmaPotato Public archive
Forked from tylerdotrar/SigmaPotatoSeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.
-
impacket Public archive
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
-
SharpHound Public archive
Forked from BloodHoundAD/SharpHoundC# Data Collector for BloodHound
-
BloodHound.py Public archive
Forked from dirkjanm/BloodHound.pyA Python based ingestor for BloodHound
-
gMSADumper Public archive
Forked from micahvandeusen/gMSADumperLists who can read any gMSA password blobs and parses them if the current user has access.
-
BloodHound Public archive
Forked from BloodHoundAD/BloodHoundSix Degrees of Domain Admin
-
Rubeus Public archive
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
-
Certipy Public archive
Forked from ly4k/CertipyTool for Active Directory Certificate Services enumeration and abuse
-
mimikatz Public archive
Forked from gentilkiwi/mimikatzA little tool to play with Windows security
-
OSEP-Code-Snippets Public archive
Forked from chvancooten/OSEP-Code-SnippetsA repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
-
SyscallTables Public archive
Forked from hfiref0x/SyscallTablesWindows NT x64 Syscall tables
-
pywhisker Public archive
Forked from ShutdownRepo/pywhiskerPython version of the C# tool for "Shadow Credentials" attacks
-
donut Public archive
Forked from TheWover/donutGenerates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
-
winafl Public archive
Forked from googleprojectzero/winaflA fork of AFL for fuzzing Windows binaries
-
RpcView Public archive
Forked from silverf0x/RpcViewRpcView is a free tool to explore and decompile Microsoft RPC interfaces
-
oleviewdotnet Public archive
Forked from tyranid/oleviewdotnetA .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container
-
NtCall64 Public archive
Forked from hfiref0x/NtCall64Windows NT x64 syscall fuzzer
-
birdnet-poc Public archive
Forked from inb1ts/birdnet-pocExperimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.
-
DavRelayUp Public archive
Forked from Dec0ne/DavRelayUpDavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
-
PE-Obfuscator Public archive
Forked from SaadAhla/PE-ObfuscatorPE obfuscator with Evasion in mind
-
PatchlessCLRLoader Public archive
Forked from VoldeSec/PatchlessCLRLoader.NET assembly loader with patchless AMSI and ETW bypass
-
PetitPotam Public archive
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
-
FilelessPELoader Public archive
Forked from SaadAhla/FilelessPELoaderLoading Remote AES Encrypted PE in memory , Decrypted it and run it
-
CVE-2022-48311 Public archive
HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page Cross Site Scripting (XSS) Vulnerability
1 UpdatedFeb 7, 2023 -
CVE-2020-27368 Public archive
TOTOLINK-A702R-V1.0.0-B20161227.1023 Directory Indexing Vulnerability
1 UpdatedFeb 7, 2023