IceM4nn's Stars
GhostPack/Rubeus
Trying to tame the three-headed dog.
cbeuw/Cloak
A censorship circumvention tool to evade detection by authoritarian state adversaries
Notselwyn/CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
bigb0sss/RedTeam-OffensiveSecurity
Tools & Interesting Things for RedTeam Ops
kgretzky/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
CravateRouge/bloodyAD
BloodyAD is an Active Directory Privilege Escalation Framework
canix1/ADACLScanner
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
fiddyschmitt/File-Tunnel
Tunnel TCP connections through a file
carlospolop/legion
Automatic Enumeration Tool based in Open Source tools
YuriiCrimson/ExploitGSM
Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5
RedTeamOperations/Advanced-Process-Injection-Workshop
praetorian-inc/pentestly
Python and Powershell internal penetration testing framework
praetorian-inc/purple-team-attack-automation
Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs
vdjagilev/nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.
Sh3lldon/FullBypass
A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.
Kudaes/Elevator
UAC bypass by abusing RPC and debug objects.
vysecurity/morphHTA
morphHTA - Morphing Cobalt Strike's evil.HTA
Autossh/autossh
Automatically restart SSH sessions and tunnels
0xMrNiko/Awesome-Red-Teaming
List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.
utoni/ptunnel-ng
Tunnel TCP connections through ICMP.
no0be/DNSlivery
Easy files and payloads delivery over DNS
Squiblydoo/debloat
A GUI and CLI tool for removing bloat from executables
casterbyte/F31
Tool for hiding Kali Linux on the network
florylsk/ExecIT
Execute shellcode files with rundll32
vysecurity/genHTA
Generates anti-sandbox analysis HTA files without payloads
Wh04m1001/UserManagerEoP
Geeoon/asploit
One line command and control backdoors for APIs and web applications.
netwrix/server-untrust-account
A technique for Active Directory domain persistence
Wh04m1001/RazerEoP
paramdeo/microsoft-service-domains
SysAdmin whitelist for domains used by Office 365, Windows, Azure, and other Microsoft services