RizzyRong's Stars
googleanalytics/google-analytics-super-proxy
Publicly share your Google Analytics reporting data.
vectra-ai-research/MAAD-AF
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
p3nt4/PowerShdll
Run PowerShell with rundll32. Bypass software restrictions.
B34MR/zeroscan
Zeroscan is a Domain Controller vulnerability scanner, that currently includes checks for Zerologon (CVE-2020-1472), MS-PAR/MS-RPRN and SMBv2 Signing.
B34MR/scanman
ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).
yrutschle/sslh
Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)
itm4n/PPLdump
Dump the memory of a PPL with a userland exploit
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
rabbitstack/fibratus
Adversary tradecraft detection, protection, and hunting
dionach/NtdsAudit
An Active Directory audit utility
rmusser01/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
microsoft/CyberBattleSim
An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
michenriksen/aquatone
A Tool for Domain Flyovers
DanielRTeixeira/injectAllTheThings
Seven different DLL injection techniques in one single project.
rajiv2790/injectAllTheThings
Different Process Injection techniques. Modified from https://github.com/fdiskyou/injectAllTheThings
ac3lives/SurfaceToCloud
Generates, hosts, and tracks reporting of common payload delivery types (i.e. macro documents, HTA, etc). Helpful for determining the available executable surface on client workstations in a white-box assessment.
nelhage/reptyr
Reparent a running program to a new terminal
darryllane/Bluto
DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking
cobbr/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
justinsteven/dostackbufferoverflowgood
void-rs/void
terminal-based personal organizer
blackarrowsec/redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
xl7dev/WebShell
Webshell && Backdoor Collection
lucapiccolboni/crylogger
CRYLOGGER: Detecting Crypto Misuses for Android and Java Apps Dynamically
CryptoGuardOSS/cryptoguard
xapax/oscp
Gilks/hostscan-bypass
Generate OpenConnect CSD files to bypass Cisco AnyConnect hostscan requirements
Flangvik/BetterSafetyKatz
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.