RyanCh01's Stars
epi052/feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
ExpLangcn/NucleiTP
自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!
projectdiscovery/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
microsoft/playwright
Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.
trustedsec/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
kkar/VBS-Obfuscator-in-Python
VBScript obfuscation to allow PenTesters bypass countermeasures.
DoctorLai/VBScript_Obfuscator
The VBScript Obfuscator written in VBScript
0xbadjuju/Tokenvator
A tool to elevate privilege with Windows Tokens
Hacker0x01/hacker101
Source code for Hacker101.com - a free online web and mobile security class.
ropnop/windows_sshagent_extract
PoC code to extract private keys from Windows 10's built in ssh-agent service
jonathandion/awesome-emails
✉️ An awesome list of resources to build better emails.
bluscreenofjeff/Malleable-C2-Randomizer
A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
HackingThings/SneakyExec
C# code to run shellcode in a sneaky way
CiscoCXSecurity/linikatz
linikatz is a tool to attack AD on UNIX
icebearfriend/deckbuilder
Cobalt Strike cna script for randomized argument spoofing
muraenateam/muraena
Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.
Mr-Un1k0d3r/PoisonHandler
lateral movement techniques that can be used during red team exercises
curtbraz/PhishAPI
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
threatexpress/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
CCob/SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
Yaxser/CobaltStrike-BOF
Collection of beacon BOF written to learn windows and cobaltstrike
antonioCoco/RemotePotato0
Windows Privilege Escalation from User to Domain Admin.
GemGeorge/SniperPhish
SniperPhish - The Web-Email Spear Phishing Toolkit
mgeeky/RedWarden
Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
Sachin-v3rma/Astra
Astra is a tool to find URLs and secrets inside a webpage/files
0vercl0k/CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
twelvesec/JDSer-DComp
A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.