-
LdapNightmare Public
Forked from SafeBreach-Labs/CVE-2024-49113Python BSD 3-Clause "New" or "Revised" License UpdatedJan 2, 2025 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedSep 5, 2023 -
Live-Forensicator Public
Forked from Johnng007/Live-ForensicatorPowershell Script to aid Incidence Response and Live Forensics
PowerShell UpdatedApr 1, 2022 -
BITB Public
Forked from mrd0x/BITBBrowser In The Browser (BITB) Templates
JavaScript UpdatedMar 20, 2022 -
PowerRemoteDesktop Public
Forked from PhrozenIO/PowerRemoteDesktopRemote Desktop entirely coded in PowerShell.
PowerShell Apache License 2.0 UpdatedMar 10, 2022 -
ICMP-TransferTools Public
Forked from icyguider/ICMP-TransferToolsTransfer files to and from a Windows host via ICMP in restricted network environments.
Python GNU General Public License v3.0 UpdatedJan 27, 2022 -
Auto-Elevate Public
Forked from FULLSHADE/Auto-ElevateEscalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation
C++ UpdatedDec 19, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 29, 2021 -
Sn1per Public
Forked from 1N3/Sn1perAutomated Pentest Recon Scanner
Shell Other UpdatedNov 29, 2021 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedNov 28, 2021 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# MIT License UpdatedNov 26, 2021 -
ThreatExchange Public
Forked from facebook/ThreatExchangeShare threat information with vetted partners
C++ Other UpdatedNov 19, 2021 -
sysmon-modular Public
Forked from olafhartong/sysmon-modularA repository of sysmon configuration modules
PowerShell MIT License UpdatedNov 18, 2021 -
PSPKIAudit Public
Forked from GhostPack/PSPKIAuditPowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
PowerShell Microsoft Public License UpdatedNov 10, 2021 -
GTFOBLookup Public
Forked from nccgroup/GTFOBLookupOffline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), and WADComs (https://wadcoms.github.io).
Python GNU General Public License v3.0 UpdatedOct 27, 2021 -
MailSniper Public
Forked from dafthack/MailSniperMailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
PowerShell MIT License UpdatedOct 25, 2021 -
-
invoke-atomicredteam Public
Forked from redcanaryco/invoke-atomicredteamInvoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
PowerShell MIT License UpdatedOct 21, 2021 -
flare-fakenet-ng Public
Forked from mandiant/flare-fakenet-ng[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
Python Apache License 2.0 UpdatedOct 2, 2021 -
cutter Public
Forked from SourceCodeDeleted/cutterFree and Open Source Reverse Engineering Platform powered by radare2
C++ GNU General Public License v3.0 UpdatedAug 19, 2021 -
HolyTips Public
Forked from HolyBugx/HolyTipsA Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
GNU General Public License v3.0 UpdatedAug 19, 2021 -
stegcloak Public
Forked from KuroLabs/stegcloakHide secrets with invisible characters in plain text securely using passwords 🧙🏻♂️⭐
JavaScript Other UpdatedAug 13, 2021 -
SharpSploit Public
Forked from cobbr/SharpSploitSharpSploit is a .NET post-exploitation library written in C#
C# BSD 3-Clause "New" or "Revised" License UpdatedAug 12, 2021 -
AggressorScripts Public
Forked from harleyQu1nn/AggressorScriptsCollection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
C# UpdatedAug 9, 2021 -
donut Public
Forked from TheWover/donutGenerates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
C BSD 3-Clause "New" or "Revised" License UpdatedAug 4, 2021 -
HIDInput Public
Forked from everdox/HIDInputHIDInput is a device driver that emulates mouse and/or keyboard input, and has been supplemented with easy to use functions that aid in the decision making process of when or how to synthesize such…
C UpdatedJul 30, 2021 -
TeamsUserEnum Public
Forked from immunIT/TeamsUserEnumUser enumeration with Microsoft Teams API
Go GNU General Public License v3.0 UpdatedJul 9, 2021 -
PyExfil Public
Forked from ytisf/PyExfilA Python Package for Data Exfiltration
Python MIT License UpdatedJun 28, 2021 -
redcanary-response-utils Public
Forked from redcanaryco/redcanary-response-utilsTools to automate and/or expedite response.
Python MIT License UpdatedJun 3, 2021 -
excel4-tests Public
Forked from carbonblack/excel4-testsCarbon Black TAU Excel 4 Macro Analysis
MIT License UpdatedJun 1, 2021