GKNSB's Stars
sickcodes/Docker-OSX
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
BishopFox/sliver
Adversary Emulation Framework
GetPublii/Publii
The most intuitive Static Site CMS designed for SEO-optimized and privacy-focused websites.
projectdiscovery/interactsh
An OOB interaction gathering server and client library
fullhunt/log4j-scan
A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
byt3bl33d3r/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
NetSPI/MicroBurst
A collection of scripts for assessing Microsoft Azure security
p0dalirius/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
fortra/nanodump
The swiss army knife of LSASS dumping
ihebski/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
boku7/BokuLoader
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
icyguider/Shhhloader
Syscall Shellcode Loader (Work in Progress)
trustedsec/CS-Remote-OPs-BOF
cube0x0/KrbRelay
Framework for Kerberos relaying
icyguider/Nimcrypt2
.NET, PE, & Raw Shellcode Packer/Loader Written in Nim
optiv/Ivy
Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.
Mayyhem/SharpSCCM
A C# utility for interacting with SCCM
twseptian/oneliner-bugbounty
oneliner commands for bug bounties
pwn1sher/frostbyte
FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads
gfek/Lepus
Subdomain finder
Diverto/nse-log4shell
Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)
BishopFox/sliver-gui
A Sliver GUI Client
Cracked5pider/CoffeeLdr
Beacon Object File Loader
ly4k/Pachine
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)
S1ckB0y1337/TokenPlayer
Manipulating and Abusing Windows Access Tokens.
Luct0r/KerberOPSEC
OPSEC safe Kerberoasting in C#
swimlane/atomic-operator
A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.
Wh04m1001/DiagTrackEoP
ImpostorKeanu/eavesarp
Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)