Stars
Find .Net Functions to use with Frida and Fermion
Robust Cobalt Strike shellcode loader with multiple advanced evasion features
Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.
This is my starred repositories including the description for each tool. Makes search/filter over them easier.
PowerShell & Python tools developed for CTFs and certification exams
.NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS
A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified Professional) certification.
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.
macOS CVE-2024-44133 evaluator of popular browsers
Tib3rius / Active-Directory-Exploitation-Cheat-Sheet
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
A collection of scripts for assessing Microsoft Azure security
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
A simple and fast anti-censorship tool written in Go
C2 Infrastructure Automation
PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )
An inaudible attack vector for voice operated LLMs, Siri, Alexa etc.
Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs