D4rkz3rO's Stars
sadreck/Codecepticon
.NET/PowerShell/VBA Offensive Security Obfuscator
devploit/nomore403
Tool to bypass 403/40X response codes.
bee-san/pyWhat
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
Macmod/godap
A complete TUI for LDAP.
logangoins/Cable
.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation
AykutSarac/jsoncrack.com
✨ Innovative and open-source visualization application that transforms various data formats, such as JSON, YAML, XML, CSV and more, into interactive graphs.
Mayyhem/Maestro
Abusing Intune for Lateral Movement over C2
wumb0/rust_bof
Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.
Octoberfest7/Secure_Stager
An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution
Offensive-Panda/LsassReflectDumping
This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callbacks to generate a memory dump of the cloned process
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
Leo4j/Invoke-SessionHunter
Retrieve and display information about active user sessions on remote computers. No admin privileges required.
rnrbarbosa/aws-iam-neo4j
Load AWS IAM entitlements into Neo4J
WithSecureLabs/IAMGraph
trustedsec/hate_crack
A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
trustedsec/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
cube0x0/SharpSystemTriggers
Collection of remote authentication triggers in C#
decoder-it/KrbRelay-SMBServer
amjcyber/pwnlook
An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails configured in it.
awslabs/coldsnap
A command line interface for Amazon EBS snapshots
theredguild/DevSecOps-toolkit
Curation of DevSecOps tools that all work together inside the minimum amount of containers. Just run make exec and read the How To!
nccgroup/PMapper
A tool for quickly evaluating IAM permissions in AWS.
Netflix-Skunkworks/aardvark
Aardvark is a multi-account AWS IAM Access Advisor API
WithSecureLabs/IceKube
safedv/GPOAnalyzer
GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.
safedv/RustiveDump
LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
Voulnet/barq
barq: The AWS Cloud Post Exploitation framework!
trustedsec/CS-Remote-OPs-BOF
SpecterOps/cred1py
A Python POC for CRED1 over SOCKS5
Sprocket-Security/gigaproxy
One proxy to rule them all