-
IObit-EoP Public
Forked from ZeroMemoryEx/IObit-EoP(0day) Local Privilege Escalation in IObit Malware Fighter
C UpdatedJan 8, 2025 -
-
HackBrowserData Public
Forked from moonD4rk/HackBrowserDataExtract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
Go MIT License UpdatedOct 28, 2024 -
Kraken Public
Forked from jasonxtn/KrakenAll-in-One Toolkit for BruteForce Attacks
Python UpdatedSep 28, 2024 -
BOAZ_woon Public
Forked from thomasxm/BOAZ_betaMultilayered AV/EDR Evasion Framework
C++ GNU General Public License v3.0 UpdatedSep 3, 2024 -
Hellshazzard Public
Forked from Faran-17/HellshazzardIndirect Syscall implementation to bypass userland NTAPIs hooking.
C GNU General Public License v3.0 UpdatedJul 30, 2024 -
-
blint Public
Forked from owasp-dep-scan/blintBLint is a Binary Linter to check the security properties, and capabilities in your executables. Since v2, blint is also an SBOM generator for binaries.
Python MIT License UpdatedApr 30, 2024 -
misconfig-mapper Public
Forked from intigriti/misconfig-mapperMisconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!
Go MIT License UpdatedApr 30, 2024 -
MasterParser Public
Forked from securityjoes/MasterParserMasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs
PowerShell MIT License UpdatedApr 29, 2024 -
-
-
emp3r0r Public
Forked from jm33-m0/emp3r0rLinux/Windows post-exploitation framework made by linux user
Go MIT License UpdatedFeb 24, 2024 -
LatLoader Public
Forked from icyguider/LatLoaderPoC module to demonstrate automated lateral movement with the Havoc C2 framework.
C++ GNU General Public License v3.0 UpdatedDec 9, 2023 -
CrossC2 Public
Forked from gloxec/CrossC2generate CobaltStrike's cross-platform payload
C UpdatedNov 20, 2023 -
CRTE-Notes Public
Forked from 0xStarlight/CRTE-NotesStudy materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.
UpdatedJul 16, 2023 -
mimipenguin Public
Forked from huntergregal/mimipenguinA tool to dump the login password from the current linux user
C Other UpdatedMay 17, 2023 -
autopromptuac Public
run the executibale without clicking run as administrator
-
-
wifi-penetration-testing-cheat-sheet Public
Forked from ivan-sincek/wifi-penetration-testing-cheat-sheetWork in progress...
MIT License UpdatedMay 3, 2023 -
-
ScareCrow Public
Forked from optiv/ScareCrowScareCrow - Payload creation framework designed around EDR bypass.
Go UpdatedApr 27, 2023 -
pyvice_controler Public
This is a standard tool for controlling devices using the socket library in Python
-
migrate_process_injection Public
this is a script to inject a process and migrate to another process by injecting shell code
-
-
Module Post Metasploit Framework
-
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
-
static-toolbox Public
Forked from ernw/static-toolboxA collection of statically compiled tools like Nmap and Socat.
Shell UpdatedMar 9, 2023 -
PrivescCheck Public
Forked from itm4n/PrivescCheckPrivilege Escalation Enumeration Script for Windows
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedFeb 19, 2023 -
awesome-linux-attack-forensics-purplelabs Public
Forked from cr0nx/awesome-linux-attack-forensics-purplelabsThis page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.
GNU General Public License v3.0 UpdatedFeb 17, 2023