Pinned Repositories
30-Days-Of-Python
30 days of Python programming challenge is a step by step guide to learn Python programming language in 30 days.
A2Z-F16
ITP A2Z Course for Fall 2016
AD-Attack-Defense
adsec
An introduction to Active Directory security
Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
AMP-Research
Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks
Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
Ebowla
Framework for Making Environmental Keyed Payloads
C-fire's Repositories
C-fire/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
C-fire/binGraph
Simple tool to graph files for quick analysis
C-fire/BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
C-fire/CVE-2023-36745
C-fire/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
C-fire/EDRSandblast
C-fire/GOAD
game of active directory
C-fire/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Windows Driver (HEVD)
C-fire/Home-Grown-Red-Team
C-fire/kerbrute
A tool to perform Kerberos pre-auth bruteforcing
C-fire/Lockbit3.0-MpClient-Defender-PoC
Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC
C-fire/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
C-fire/LOLDrivers
Living Off The Land Drivers
C-fire/Mangle
Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
C-fire/Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
C-fire/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
C-fire/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
C-fire/OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEE
C-fire/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
C-fire/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
C-fire/pics
File formats explanations, logos redrawing...
C-fire/pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
C-fire/Proxy-DLL-Loads
A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.
C-fire/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
C-fire/Red-Teaming-TTPs
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
C-fire/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
C-fire/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
C-fire/sliver
Adversary Emulation Framework
C-fire/Spoofy
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
C-fire/Windows-Internals
Important notes and topics on my journey towards mastering Windows Internals