0xForp's Stars
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
S3cur3Th1sSh1t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
0xsyr0/OSCP
OSCP Cheat Sheet
411Hall/JAWS
JAWS - Just Another Windows (Enum) Script
Syslifters/sysreptor
Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.
nickvourd/Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook
rodolfomarianocy/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
dafthack/GraphRunner
A Post-exploitation Toolset for Interacting with the Microsoft Graph API
The-Viper-One/PsMapExec
A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec
Cyber-Buddy/APKHunt
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.
mhaskar/DNSStager
Hide your payload in DNS
RedTeamOperations/RedCloud-OS
RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)
rvrsh3ll/BOF_Collection
Various Cobalt Strike BOFs
h4wkst3r/InvisibilityCloak
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
plackyhacker/Shellcode-Encryptor
A simple shell code encryptor/decryptor/executor to bypass anti virus.
irsl/curlshell
reverse shell using curl
senzee1984/Amsi_Bypass_In_2023
Amsi Bypass payload that works on Windwos 11
rasta-mouse/AmsiScanBufferBypass
Bypass AMSI by patching AmsiScanBuffer
WeAreCloudar/s3-account-search
S3 Account Search
codewhitesec/LethalHTA
Lateral Movement technique using DCOM and HTA
kleiton0x00/RemoteShellcodeExec
Execute shellcode from a remote-hosted bin file using Winhttp.
dtmsecurity/bof_helper
Beacon Object File (BOF) Creation Helper
h3ll0clar1c3/CRTO
Certified Red Team Operator
t3l3machus/pentest-pivoting
A compact guide to network pivoting for penetration testings / CTF challenges.
vysecurity/genHTA
Generates anti-sandbox analysis HTA files without payloads
Tw1sm/SharpInjector
Flexible C# shellcode runner
dmdhrumilmistry/offat
Tests your API automatically for common API vulnerabilities. Project is still Work In Progress. PRs are appreciated.
hackerzhat/CRTO
Our repo for crushing through RTO course & labs.
k3nundrum/redteamtips
3santree/icecold
shellcode obfuscater and runner in golang