-
CVE-2024-7593_PoC_Exploit Public
Forked from D3N14LD15K/CVE-2024-7593_PoC_ExploitCVE-2024-7593 Ivanti Virtual Traffic Manager 22.2R1 / 22.7R2 Admin Panel Authentication Bypass PoC [EXPLOIT]
Shell UpdatedSep 24, 2024 -
PrivescCheck Public
Forked from itm4n/PrivescCheckPrivilege Escalation Enumeration Script for Windows
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedJul 9, 2024 -
CVE-2024-6387 Public
Forked from l0n3m4n/CVE-2024-6387PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
C UpdatedJul 5, 2024 -
WMIOps Public
Forked from RedSiege/WMIOpsThis repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.
PowerShell GNU General Public License v3.0 UpdatedJun 25, 2024 -
UACME Public
Forked from hfiref0x/UACMEDefeating Windows User Account Control
C BSD 2-Clause "Simplified" License UpdatedApr 17, 2024 -
PNPT-study-guide Public
Forked from TrshPuppy/PNPT-study-guideMy notes while studying for the PNPT from TCM Security.
Shell UpdatedMar 30, 2024 -
ruler Public
Forked from sensepost/rulerA tool to abuse Exchange services
Go Other UpdatedMar 18, 2024 -
powercat Public
Forked from besimorhino/powercatnetshell features all in version 2 powershell
PowerShell Apache License 2.0 UpdatedMar 5, 2024 -
-
EDR-Preloader Public
Forked from MalwareTech/EDR-PreloaderAn EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
C++ UpdatedFeb 13, 2024 -
Adalanche Public
Forked from lkarlslund/AdalancheActive Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
Go GNU Affero General Public License v3.0 UpdatedJan 28, 2024 -
LaZagne Public
Forked from AlessandroZ/LaZagneCredentials recovery project
Python GNU Lesser General Public License v3.0 UpdatedJan 18, 2024 -
CVE-2023-46805_CVE-2024-21887 Public
Forked from duy-31/CVE-2023-46805_CVE-2024-21887An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.
Shell UpdatedJan 17, 2024 -
DidierStevensSuite Public
Forked from DidierStevens/DidierStevensSuitePlease no pull requests for this repository. Thanks!
Python UpdatedDec 14, 2023 -
PoshC2 Public
Forked from nettitude/PoshC2A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedNov 21, 2023 -
IOXIDResolver Public
Forked from mubix/IOXIDResolverIOXIDResolver.py from AirBus Security
Python BSD 3-Clause "New" or "Revised" License UpdatedOct 30, 2023 -
RedTeaming-Tactics-and-Techniques Public
Forked from mantvydasb/RedTeaming-Tactics-and-TechniquesRed Teaming Tactics and Techniques
PowerShell UpdatedOct 26, 2023 -
CloudSecNotes Public
Forked from thehez/CloudSecNotesCloud security and auditing notes
UpdatedOct 5, 2023 -
httprobe Public
Forked from tomnomnom/httprobeTake a list of domains and probe for working HTTP and HTTPS servers
Go MIT License UpdatedSep 6, 2023 -
EDRSandblast-GodFault Public
Forked from gabriellandau/EDRSandblast-GodFaultEDRSandblast-GodFault
C UpdatedAug 28, 2023 -
Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environmen…
Go MIT License UpdatedAug 18, 2023 -
KRBUACBypass Public
Forked from wh0amitz/KRBUACBypassUAC Bypass By Abusing Kerberos Tickets
C# UpdatedAug 10, 2023 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
JavaScript GNU General Public License v3.0 UpdatedJul 10, 2023 -
Penetration-Testing-Tools Public
Forked from mgeeky/Penetration-Testing-ToolsA collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
PowerShell MIT License UpdatedJun 27, 2023 -
kube-bench Public
Forked from aquasecurity/kube-benchChecks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
Go Apache License 2.0 UpdatedJun 26, 2023 -
KubiScan Public
Forked from cyberark/KubiScanA tool to scan Kubernetes cluster for risky permissions
Python GNU General Public License v3.0 UpdatedJun 22, 2023 -
krew Public
Forked from kubernetes-sigs/krew📦 Find and install kubectl plugins
Go Apache License 2.0 UpdatedJun 21, 2023 -
CVE-2023-27997-POC Public
Forked from rio128128/CVE-2023-27997-POCPOC FortiOS SSL-VPN buffer overflow vulnerability
Python Apache License 2.0 UpdatedJun 16, 2023 -
objection Public
Forked from sensepost/objection📱 objection - runtime mobile exploration
Python GNU General Public License v3.0 UpdatedJun 15, 2023 -
prowler Public
Forked from prowler-cloud/prowlerProwler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and fore…
Python Apache License 2.0 UpdatedJun 14, 2023