RedHeadSec's Stars
tidwall/gjson
Get JSON values quickly - JSON parser for Go
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
drk1wi/Modlishka
Modlishka. Reverse Proxy.
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
fin3ss3g0d/evilgophish
evilginx3 + gophish
tenable/poc
Proof of Concepts
dfir-iris/iris-web
Collaborative Incident Response platform
Ne0nd0g/go-shellcode
A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
Orange-Cyberdefense/ocd-mindmaps
Orange Cyberdefense mindmaps
lkarlslund/ldapnomnom
Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)
dafthack/GraphRunner
A Post-exploitation Toolset for Interacting with the Microsoft Graph API
tanc7/EXOCET-AV-Evasion
EXOCET - AV-evading, undetectable, payload delivery tool
trustedsec/CS-Remote-OPs-BOF
Mr-Un1k0d3r/MaliciousMacroGenerator
Malicious Macro Generator
hasherezade/mal_unpack
Dynamic unpacker based on PE-sieve
C0MPL3XDEV/E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
p0dalirius/FindUncommonShares
FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.
trustedsec/orpheus
Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types
Synzack/ldapper
Cracked5pider/conti_locker
Conti Locker source code
WaterExecution/vulnerable-AD-plus
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
optiv/KnockKnock
Enumerate valid users within Microsoft Teams and OneDrive with clean output.
MrAle98/Sliver-PortBender
Sliver extension performing TCP redirection tasks without performing cross-process injection.
mttaggart/bolus
Library for shellcode injection
mfdooom/threadless_loader_rs
Threadless Injection Payload Toolkit