Skip to content
View 0x023's full-sized avatar

Block or report 0x023

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…

Python 2,271 264 Updated Jan 9, 2025

Userspace NFS client shell

C 126 37 Updated Jun 23, 2022

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web f…

Shell 517 90 Updated Jun 26, 2021

Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement

PowerShell 147 25 Updated Dec 5, 2024

Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC

C# 274 28 Updated Jan 6, 2025

ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.

Zig 190 36 Updated Jan 4, 2025

Exploit basado en vulnerabilidades criticas Bluetooth (CVE-2023-45866, CVE-2024-21306)

Python 7 Updated Dec 15, 2024

PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

PowerShell 265 24 Updated Dec 1, 2024

A GPT-empowered penetration testing tool

Python 7,534 918 Updated Nov 9, 2024

Extract and execute a PE embedded within a PNG file using an LNK file.

Python 301 45 Updated Nov 2, 2024

WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler

C++ 117 23 Updated Nov 19, 2024

Collection of scripts to retrieve stored passwords from Veeam Backup

Python 102 30 Updated Dec 12, 2024

Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges

C# 21 2 Updated Nov 20, 2024

A BOF to enumerate system process, their protection levels, and more.

C 111 7 Updated Nov 27, 2024

GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstaller.

PowerShell 29 4 Updated Nov 24, 2024

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 731 86 Updated Dec 12, 2024

A basic tool to check security headers of a website

Python 566 102 Updated Jul 3, 2024

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 323 52 Updated Dec 7, 2024

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 397 66 Updated Nov 19, 2024

A cheatsheet of commands used to pass the CARTP (Certified Azure Red Team Professional) exam.

14 7 Updated May 4, 2023

Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE

Python 183 24 Updated Nov 12, 2024

.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation

C# 258 31 Updated Nov 3, 2024

This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be exfiltrated out. A powerful Browser Stealer

C 195 36 Updated Nov 20, 2024

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,778 282 Updated Nov 19, 2024

Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow

C 202 32 Updated Oct 31, 2024

Universal Unreal Engine VR Mod (4.8 - 5.4)

C++ 3,299 173 Updated Dec 12, 2024

Emulated Belkin WeMo devices that work with the Amazon Echo

Python 381 78 Updated Jun 2, 2024

Bypassing Amsi using LdrLoadDll

C# 30 5 Updated Jan 8, 2025

CVE-2024-30090 - LPE PoC

C 103 22 Updated Oct 17, 2024
Next