GKNSB's Stars
fatedier/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
GetPublii/Publii
The most intuitive Static Site CMS designed for SEO-optimized and privacy-focused websites.
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
fastfire/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
byt3bl33d3r/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
cisagov/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
krol3/container-security-checklist
Checklist for container security - devsecops practices
rootsecdev/Azure-Red-Team
Azure Security Resources and Notes
CravateRouge/bloodyAD
BloodyAD is an Active Directory Privilege Escalation Framework
Kyuu-Ji/Awesome-Azure-Pentest
A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.
kyleavery/AceLdr
Cobalt Strike UDRL for memory scanner evasion.
chvancooten/NimPlant
A light-weight first-stage C2 implant written in Nim (and Rust).
NUL0x4C/AtomPePacker
A Highly capable Pe Packer
h33tlit/secret-regex-list
List of regex for scraping secret API keys and juicy information.
orwagodfather/WordList
eslam3kl/SQLiDetector
Simple python script supported with BurpBouty profile that helps you to detect SQL injection "Error based" by sending multiple requests with 14 payloads and checking for 152 regex patterns for different databases.
GhostPack/Koh
The Token Stealer
icyguider/UAC-BOF-Bonanza
Collection of UAC Bypass Techniques Weaponized as BOFs
Sh0ckFR/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
varwara/CVE-2024-26229
CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code
cyberark/Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
BishopFox/sliver-gui
A Sliver GUI Client
g0ldencybersec/gungnir
CT Log Scanner
Cracked5pider/CoffeeLdr
Beacon Object File Loader
NVISOsecurity/CobaltWhispers
CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV
nettitude/Aladdin
m57/cobaltstrike_bofs
My CobaltStrike BOFS
swimlane/atomic-operator
A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.
leftp/DPAPISnoop
A C# tool to output crackable DPAPI hashes from user MasterKeys
Wh04m1001/DiagTrackEoP