FatCyclone's Stars
nccgroup/ScoutSuite
Multi-Cloud Security Auditing Tool
Orange-Cyberdefense/GOAD
game of active directory
Next-Flip/Momentum-Firmware
🐬 Feature-rich, stable and customizable Flipper Firmware
ublue-os/bazzite
Bazzite is a cloud native image built upon Fedora Atomic Desktops that brings the best of Linux gaming to all of your devices - including your favorite handheld.
fancycode/MemoryModule
Library to load a DLL from memory.
s0lst1c3/eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
hasherezade/malware_training_vol1
Materials for Windows Malware Analysis training (volume 1)
hasherezade/tiny_tracer
A Pin Tool for tracing API calls etc
dirkjanm/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
DerDanilo/proxmox-stuff
This is a collection of stuff that I wrote for Proxmox.
ThirteenAG/GTAIV.EFLC.FusionFix
This project aims to fix or address some issues in Grand Theft Auto IV: The Complete Edition
robert/PySkyWiFi
Completely free, unbelievably stupid wi-fi on long-haul flights
NetSPI/PESecurity
PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.
aapooksman/certmitm
A tool for testing for certificate validation vulnerabilities of TLS connections made by a client device or an application.
ricardojoserf/TrickDump
Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!
Offensive-Panda/ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques and methods used by adversaries.
wh0amitz/BypassCredGuard
Credential Guard Bypass Via Patching Wdigest Memory
Mr-Un1k0d3r/.NetConfigLoader
.net config loader
LoneGazebo/Community-Patch-DLL
Community Patch for Civilization V - Brave New World
PhrozenIO/Arcane
Arcane - A secure remote desktop application for Windows with the particularity of having a server entirely written in PowerShell and a cross-platform client (Python/QT6).
mansk1es/CVE-2024-21111
Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability
0xsp-SRD/MDE_Enum
comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges
trustedsec/specula
coffeegist/bofhound
Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
badsectorlabs/sccm-http-looter
Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)
xpn/NautilusProject
A collection of weird ways to execute unmanaged code in .NET
magicsword-io/bootloaders
bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security professionals in staying informed and mitigating potential threats associated with bootloaders.
shelltrail/cmloot
caueb/Mockingjay
Mockingjay process self injection POC
100pingissues/ManifestingOffsecOSWE
my repo for my journey to oswe; references, blog, tips & tricks