- England, United Kingdom
Stars
coffeegist / bofhound
Forked from fortalice/bofhoundGenerate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
sadreck / Codecepticon
Forked from Accenture/Codecepticon.NET/PowerShell/VBA Offensive Security Obfuscator
xforcered / ADOKit
Forked from h4wkst3r/ADOKitAzure DevOps Services Attack Toolkit
C++ self-Injecting dropper based on various EDR evasion techniques.
susMdT / AceLdr
Forked from kyleavery/AceLdrCobalt Strike UDRL for memory scanner evasion.
linikatz is a tool to attack AD on UNIX
BC-SECURITY / Empire
Forked from EmpireProject/EmpireEmpire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
rasta-mouse / MinHook.NET
Forked from CCob/MinHook.NETA C# port of the MinHook API hooking library
xforcered / SCMKit
Forked from h4wkst3r/SCMKitSource Code Management Attack Toolkit
NorthwaveSecurity / kernel-mii
Forked from tijme/kernel-miiCobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.
rasta-mouse / ThreatCheck
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
xforcered / SQLRecon
Forked from skahwah/SQLReconA C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
blackhatethicalhacking / KeeThief
Forked from GhostPack/KeeThiefMethods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…
lleon1435 / avcleaner
Forked from scrt/avcleanerC/C++ source obfuscator for antivirus bypass
boppreh / aes
Forked from bozhu/AES-PythonA pure Python implementation of AES, with optional CBC, PCBC, CFB, OFB and CTR cipher modes.
OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.
tothi / SharpStay
Forked from 0xthirteen/SharpStay.NET project for installing Persistence
The SpecterOps project management and reporting engine
S4ntiagoP / donut
Forked from TheWover/donutGenerates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
xforcered / xPipe
Forked from boku7/xPipeCobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions
A curated list of various bug bounty tools
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
Declination of @matcornic Learn theme to Hugo
cfalta / PetitPotam
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
LuemmelSec / impacket
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
OSCP Cheatsheets