- All languages
- Arduino
- Assembly
- Batchfile
- Boo
- C
- C#
- C++
- CMake
- CSS
- Dart
- Dockerfile
- Erlang
- F#
- Go
- HTML
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Nim
- Objective-C
- Objective-C++
- Odin
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Rich Text Format
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smali
- Swift
- SystemVerilog
- TypeScript
- VBA
- VBScript
- Visual Basic
- Vue
- XSLT
- YARA
- Zig
Starred repositories
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web f…
Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement
Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC
ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.
Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
Extract and execute a PE embedded within a PNG file using an LNK file.
WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler
Collection of scripts to retrieve stored passwords from Veeam Backup
Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges
A BOF to enumerate system process, their protection levels, and more.
GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstaller.
PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
A basic tool to check security headers of a website
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…
A cheatsheet of commands used to pass the CARTP (Certified Azure Red Team Professional) exam.
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation
This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be exfiltrated out. A powerful Browser Stealer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow
Emulated Belkin WeMo devices that work with the Amazon Echo