bencrbcp's Stars
shadow1ng/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
mandiant/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
cowrie/cowrie
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
amlweems/xzbot
notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)
PurpleI2P/i2pd
🛡 I2P: End-to-End encrypted and anonymous Internet
EasyHook/EasyHook
EasyHook - The reinvention of Windows API Hooking
ouckah/Summer2025-Internships
Collection of Summer 2025 tech internships!
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
V33RU/IoTSecurity101
A Curated list of IoT Security Resources
e-m-b-a/emba
EMBA - The firmware security analyzer
pbatard/Fido
A PowerShell script to download Windows or UEFI Shell ISOs
Bashfuscator/Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
ION28/BLUESPAWN
An Active Defense and EDR software to empower Blue Teams
chvancooten/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
arthepsy/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
tcostam/awesome-command-control
A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.
OWASP/IoTGoat
IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.
praetorian-inc/DVRF
The Damn Vulnerable Router Firmware Project
SigmaHQ/pySigma
Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)
EricZimmerman/evtx
C# based evtx parser with lots of extras
Vulcainreo/DVID
Damn Vulnerable IoT Device
alexdetrano/4CAN
rrbranco/blackhat2012
Blackhat 2012 Sample Codes
0x0ff537/Process-Injection
Exploring different process injection techniques based on malware analysis
ufsitblue/blue
UFSIT scripts and tools for hardening and auditing
KerrickC/NetRunners
Adamkadaban/lindas