Stars
- All languages
- Assembly
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CMake
- CSS
- Cuda
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Nim
- Nix
- Objective-C
- OpenSCAD
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Rich Text Format
- Roff
- Ruby
- Rust
- Shell
- Smarty
- Solidity
- Swift
- TSQL
- Tcl
- TeX
- TypeScript
- Vue
- XSLT
- YAML
- YARA
Python implementation of GhostPack's Seatbelt situational awareness tool
A tool for identifying and exploiting vulnerable Viewstate implementations in ASP.NET
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
URL Spider - web crawler and wordlist / ngram generator
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
A modern and intelligent approach to SNMP hacking
Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.
Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h
FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading
The Definitive Guide To Process Cloning on Windows
Partial python implementation of SharpGPOAbuse
Slip is a CLI tool to create malicious archive files containing path traversal payloads. It supports zip, tar, 7z, jar, war, apk and ipa archives.
Download all the wallpapers in MKBHD's "Panels" app
winacl, a cross platforms Go library to work with ntSecurityDescriptor.
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…
Disconnected GPO Editor - A Group Policy Manager launcher to allow editing of domain GPOs from non-domain joined machines
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.
A Go implementation of Cobalt Strike style BOF/COFF loaders.
Exploit for the vulnerability CVE-2024-43044 in Jenkins
Extract registry and NTDS secrets from local or remote disk images
Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the integration of webhooks, this tool sends real-time updates when…
HookChain: A new perspective for Bypassing EDR Solutions