0xForp's Stars
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
lefayjey/linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
p0dalirius/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
osintbrazuca/osint-brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Whitecat18/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
rsmudge/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
leondz/garak
the LLM vulnerability scanner
wikiZ/RedGuard
RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
joaoviictorti/RustRedOps
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
outflanknl/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
worawit/blutter
Flutter Mobile Application Reverse Engineering Tool
The-Hacker-Recipes/The-Hacker-Recipes
This project is aimed at freely providing technical guides on various hacking topics.
Sh3lldon/FullBypass
A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.
D00Movenok/BounceBack
↕️🤫 Stealth redirector for your red team operation security
gatariee/gocheck
Because AV evasion should be easy.
BC-SECURITY/Moriarty
Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.
msd0pe-1/cve-maker
Tool to find CVEs and Exploits.
FLOCK4H/Freeway
WiFi Penetration Testing & Auditing Tool
S1lkys/SharpKiller
Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8
Leo4j/Amnesiac
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
SpiderLabs/scavenger
scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.
reveng007/Learning-EDR-and-EDR_Evasion
I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.
helviojunior/knowsmore
KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).
D00Movenok/HTMLSmuggler
✉️ HTML Smuggling generator&obfuscator for your Red Team operations
AngixBlack/Corscan
Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts
EvilBytecode/Lifetime-AmsiBypass
Lifetime AMSI bypass.
fanbyprinciple/bin2shellcode
.bin file to shellcode convertor
Patrick0x41/BOF_All_Things
Beacon Object Files (BOF) for Cobalt Strike.
VoidSec/VulnerableWindowsDrivers
A collection of Vulnerable Windows Drivers