Skip to content
View henshin's full-sized avatar

Block or report henshin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Dump stuff without touching disk

C# 162 16 Updated Oct 29, 2020

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python 5,009 783 Updated Jan 30, 2025

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 11,868 1,628 Updated Jan 20, 2025

A GPT-empowered penetration testing tool

Python 7,706 938 Updated Nov 9, 2024

The modern Java bytecode editor

Java 6,210 473 Updated Feb 3, 2025
Python 20 5 Updated Jun 4, 2024

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,175 200 Updated Oct 27, 2023

A BloodHound collector for Microsoft Configuration Manager

C# 287 17 Updated Jan 3, 2025

Windows inside a Docker container.

Shell 32,319 2,252 Updated Jan 15, 2025

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 431 71 Updated Nov 19, 2024

Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow

C 202 33 Updated Oct 31, 2024

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

C 647 94 Updated Jan 19, 2024

Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.

C++ 775 124 Updated Jul 2, 2024

AWS Attack Path Management Tool - Walking on the Moon

Go 234 9 Updated Dec 5, 2024

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

C# 335 47 Updated Sep 21, 2021

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 147 11 Updated Jan 28, 2025

Embed a payload inside a PNG file

C 286 37 Updated Oct 24, 2024

A set of programs for analyzing common vulnerabilities in COM

C++ 167 30 Updated Sep 8, 2024

TypeLib persistence technique

C++ 103 17 Updated Oct 22, 2024

lsassdump via RtlCreateProcessReflection and NanoDump

C 76 11 Updated Oct 18, 2024

This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callb…

C++ 181 26 Updated Oct 19, 2024

Zero shot vulnerability discovery using LLMs

Python 1,374 143 Updated Oct 31, 2024

LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.

Rust 312 40 Updated Oct 14, 2024

Build a beautiful Home Assistant dashboard easily

TypeScript 3,970 358 Updated Jan 31, 2025

pppwn

Python 515 99 Updated Feb 1, 2025

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Python 171,065 44,968 Updated Feb 4, 2025

Decrypt GlobalProtect configuration and cookie files.

C# 142 19 Updated Sep 10, 2024

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

C++ 462 64 Updated Jun 30, 2022

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

C 387 44 Updated Jun 15, 2024
C# 141 21 Updated Jan 6, 2023
Next