MarcoWaradi's Stars
BeichenDream/GodPotato
drk1wi/Modlishka
Modlishka. Reverse Proxy.
topotam/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
mschwartz/assembly-tutorial
Programming in assembly language tutorial
SySS-Research/smbcrawler
smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares
mgeeky/PackMyPayload
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
EgeBalci/sgn
Shikata ga nai (仕方がない) encoder ported into go with several improvements
Flangvik/SharpDllProxy
Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading
xaitax/Chrome-App-Bound-Encryption-Decryption
Tool to decrypt App-Bound encrypted keys in Chrome 127+, using the IElevator COM interface with path validation and encryption protections.
amjcyber/EDRNoiseMaker
Detect WFP filters blocking EDR communications
netero1010/EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
BishopFox/sj
A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.
sec-consult/msiscan
Scanning tool for identifying local privilege escalation issues in vulnerable MSI installers
Elymaro/PassTester
Identify the accounts most vulnerable to dictionary attacks
SafeBreach-Labs/WindowsDowndate
A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities
FalsePhilosopher/badusb
Flipper Zero badusb payload library
k4m4/dymerge
🔓 A dynamic dictionary merger for successful dictionary based attacks.
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
sensepost/ruler
A tool to abuse Exchange services
knavesec/CredMaster
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
projectdiscovery/uncover
Quickly discover exposed hosts on the internet using multiple search engines.
secureworks/squarephish
Orange-Cyberdefense/GOAD
game of active directory
dub-flow/sessionprobe
SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.
rvrsh3ll/FindFrontableDomains
Search for potential frontable domains
MichaelGrafnetter/DSInternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Mr-Un1k0d3r/.NetConfigLoader
.net config loader
JohnHammond/CVE-2021-34527
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
devanshbatham/FavFreak
Making Favicon.ico based Recon Great again !