Lists (4)
Sort Name ascending (A-Z)
Stars
File Parser optimised for LLM Ingestion with no loss 🧠 Parse PDFs, Docx, PPTx in a format that is ideal for LLMs.
Open Source Vulnerability Management Platform
Arsenal is just a quick inventory and launcher for hacking programs
Interesting APT Report Collection And Some Special IOC
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…
Distributed task queue with full async support
A simple tool for bypassing file upload restrictions.
poc for CVE-2024-38063 (RCE in tcpip.sys)
Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()
A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.
Python tool to Check running WebClient services on multiple targets based on @leechristensen
Perfect DLL Proxying using forwards with absolute paths.
SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.
Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic
ASLR bypass without infoleak
A user-friendly solution to transfer files through a physical diode using the Lidi utility, complete with data retention, file history, user accounts and admin management. Provides a scriptable API…
A collection of tools and detections for the Sliver C2 Frameworj
A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.
VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504)