-
RustPotato Public
Forked from safedv/RustPotatoA Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
Rust MIT License UpdatedJan 6, 2025 -
garak Public
Forked from NVIDIA/garakthe LLM vulnerability scanner
Python Apache License 2.0 UpdatedJan 5, 2025 -
powerview.py Public
Forked from aniqfakhrul/powerview.pyJust another Powerview alternative
Python MIT License UpdatedJan 3, 2025 -
OSCP-Resources Public
Forked from verylazytech/OSCP-ResourcesA comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified Professional) certification.
MIT License UpdatedDec 16, 2024 -
-
CVE-2024-4358 Public
Forked from verylazytech/CVE-2024-4358Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024
Python MIT License UpdatedNov 26, 2024 -
Hacking-Books-2024 Public
Forked from verylazytech/Hacking-Books-2024Top Hacking Books for 2024 (plus Resources): FREE and Paid
MIT License UpdatedNov 26, 2024 -
BrowserSnatch Public
Forked from shaddy43/BrowserSnatchThis project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be exfiltrated out. A powerful Browser Stealer
C MIT License UpdatedNov 20, 2024 -
abdal-anydesk-remote-ip-detector Public
Forked from ebrasha/abdal-anydesk-remote-ip-detectorCVE-2024-52940 - A critical zero-day vulnerability in AnyDesk's "Allow Direct Connections" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses.…
C# UpdatedNov 18, 2024 -
MalwareAnalysisSeries Public
Forked from shaddy43/MalwareAnalysisSeriesThis repository contains the analysis reports, technical details or any tools created for helping in malware analysis. Additionally, the repo contains extracted TTPs with code along with the detect…
C++ MIT License UpdatedNov 17, 2024 -
CVE-2024-10924 Public
Forked from RandomRobbieBF/CVE-2024-10924Really Simple Security (Free, Pro, and Pro Multisite) 9.0.0 – 9.1.1.1 – Authentication Bypass
UpdatedNov 14, 2024 -
ShadowDumper Public
Forked from Offensive-Panda/ShadowDumperShadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…
C++ MIT License UpdatedNov 10, 2024 -
Ransomware-Tool-Matrix Public
Forked from BushidoUK/Ransomware-Tool-MatrixA resource containing all the tools each ransomware gangs uses
UpdatedNov 9, 2024 -
semgrep Public
Forked from semgrep/semgrepLightweight static analysis for many languages. Find bug variants with patterns that look like source code.
OCaml GNU Lesser General Public License v2.1 UpdatedNov 7, 2024 -
nifo Public
Forked from lkarlslund/nifoNuke It From Orbit - remove AV/EDR with physical access
Go MIT License UpdatedOct 31, 2024 -
signoz Public
Forked from SigNoz/signozSigNoz is an open-source observability platform native to OpenTelemetry with logs, traces and metrics in a single application. An open-source alternative to DataDog, NewRelic, etc. 🔥 🖥. 👉 Open sour…
TypeScript Other UpdatedOct 30, 2024 -
CVE-2024-9162 Public
Forked from d0n601/CVE-2024-9162All-in-One WP Migration and Backup <= 7.86 - Authenticated (Administrator+) Arbitrary PHP Code Injection
Shell UpdatedOct 27, 2024 -
loghub Public
Forked from logpai/loghubA large collection of system log datasets for AI-driven log analytics [ISSRE'23]
Other UpdatedOct 23, 2024 -
pentest Public
Forked from ZishanAdThandar/pentestPentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.
PHP GNU General Public License v3.0 UpdatedOct 18, 2024 -
openbas Public
Forked from OpenBAS-Platform/openbasOpen Breach and Attack Simulation Platform
Java Other UpdatedOct 15, 2024 -
RustiveDump Public
Forked from safedv/RustiveDumpLSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…
Rust MIT License UpdatedOct 13, 2024 -
bbot Public
Forked from blacklanternsecurity/bbotA recursive internet scanner for hackers.
Python GNU General Public License v3.0 UpdatedSep 30, 2024 -
ChromeKatz Public
Forked from Meckazin/ChromeKatzDump cookies and credentials directly from Chrome/Edge process memory
C++ BSD 3-Clause "New" or "Revised" License UpdatedSep 18, 2024 -
penetration-testing-roadmap Public
Forked from securitycipher/penetration-testing-roadmapComplete Roadmap for Penetration Testing
UpdatedSep 16, 2024 -
Malware-Analysis-Exercises Public
Forked from CyberSecurityUP/Malware-Analysis-ExercisesUpdatedSep 14, 2024 -
APT-Attack-Simulation-1 Public
Forked from S3N4T0R-0X0/APT-Attack-SimulationThis repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…
Python UpdatedSep 8, 2024 -
LazyXss Public
Forked from iamunixtz/LazyXssAutomation tool to testing and confirm the xss vulnerability.
Python UpdatedSep 7, 2024 -
-
security-research Public
Forked from google/security-researchThis project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
C Apache License 2.0 UpdatedSep 3, 2024 -
GhostStrike Public
Forked from stivenhacker/GhostStrikeDeploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
C++ MIT License UpdatedSep 3, 2024