726232111's Stars
googleprojectzero/winafl
A fork of AFL for fuzzing Windows binaries
zblurx/dploot
DPAPI looting remotely and locally in Python
SaadAhla/BlockOpenHandle
Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote memory scanners
the-deniss/Vulnerability-Disclosures
Vulnerability analysis and proof of concepts
HunxByts/GhostTrack
Useful tool to track location or mobile number
KingOfBugbounty/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
SevenStones/auditpolCIS
CIS Benchmark testing of Windows SIEM configuration
projectdiscovery/uncover
Quickly discover exposed hosts on the internet using multiple search engines.
cckuailong/awesome-gpt-security
A curated list of awesome security tools, experimental case or other interesting things with LLM or GPT.
struppigel/PortEx
Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness
GreyDGL/PentestGPT
A GPT-empowered penetration testing tool
huntandhackett/process-cloning
The Definitive Guide To Process Cloning on Windows
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
wmliang/pe-afl
horizon3ai/CVE-2023-27350
Proof of Concept Exploit for PaperCut CVE-2023-27350
atc-project/atc-react
A knowledge base of actionable Incident Response techniques
fortra/CVE-2022-37969
Windows LPE exploit for CVE-2022-37969
sam-b/windows_kernel_address_leaks
Examples of leaking Kernel Mode information from User Mode on Windows
vavkamil/awesome-bugbounty-tools
A curated list of various bug bounty tools
dvyukov/centipede
Flangvik/TeamFiltration
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
heriet/acropalypse-gif
blasty/sonos
Hari-prasaanth/Web-App-Pentest-Checklist
A OWASP Based Checklist With 500+ Test Cases
devploit/nomore403
Tool to bypass 403/40X response codes.
dadevel/mssql-spider
Automated exploitation of MSSQL servers at scale
IntelLabs/kAFL
A fuzzer for full VM kernel/driver targets
Bearer/bearer
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
4g3nt47/Striker
A Command and Control (C2)
CodeXTF2/WindowSpy
WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.