Skip to content
View e0X1337's full-sized avatar

Block or report e0X1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Defeating Windows User Account Control

C 6,716 1,348 Updated Mar 9, 2025

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,452 358 Updated Apr 18, 2025

Collection of UAC Bypass Techniques Weaponized as BOFs

C 501 65 Updated Feb 21, 2024

Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot

Python 243 22 Updated Mar 20, 2025

A collection of scripts for assessing Microsoft Azure security

PowerShell 2,144 321 Updated Mar 19, 2025

Enumerate the permissions associated with AWS credential set

Python 1,147 179 Updated Feb 5, 2024

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,661 731 Updated Mar 20, 2025

Scan for misconfigured S3 buckets across S3-compatible APIs!

Go 2,745 385 Updated Apr 21, 2025

Multi-Cloud Security Auditing Tool

Python 7,097 1,090 Updated Nov 19, 2024

User-friendly AI Interface (Supports Ollama, OpenAI API, ...)

JavaScript 91,135 11,515 Updated Apr 23, 2025

A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec

C# 14 5 Updated Oct 2, 2024

A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)

Python 602 96 Updated Jan 28, 2024

ShellCodeLoader via DInvoke

C# 56 15 Updated Jul 5, 2021

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 540 181 Updated Jul 22, 2022

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,892 668 Updated Oct 23, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,805 514 Updated Aug 18, 2023

LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113

Python 489 115 Updated Jan 2, 2025

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

1,089 197 Updated Dec 27, 2023

Phishing Tool & Information Collector

CSS 4,322 1,340 Updated Oct 29, 2024

This map lists the essential techniques to bypass anti-virus and EDR

2,777 311 Updated Mar 28, 2025

DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely

C++ 357 52 Updated Dec 13, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 11,759 1,461 Updated Apr 24, 2025

Spartacus DLL/COM Hijacking Toolkit

C# 1,037 141 Updated Feb 1, 2024

A BOF that runs unmanaged PEs inline

C 593 69 Updated Oct 23, 2024

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,484 248 Updated Jul 10, 2023

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

1,312 97 Updated Feb 17, 2025

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Resp…

PowerShell 434 49 Updated Jun 16, 2023

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

PowerShell 612 89 Updated Apr 21, 2025

Because AV evasion should be easy.

Go 691 66 Updated Nov 28, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 10,485 2,904 Updated Apr 24, 2025
Next