bsrinivasguptha's Stars
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Z4nzu/hackingtool
ALL IN ONE Hacking Tool For Hackers
thewhiteh4t/seeker
Accurately Locate Smartphones using Social Engineering
nccgroup/ScoutSuite
Multi-Cloud Security Auditing Tool
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
PowerShellEmpire/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
cube0x0/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
dahall/Vanara
A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.
quentinhardy/odat
ODAT: Oracle Database Attacking Tool
GhostPack/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
sergey-pronin/Awesome-Vulnerability-Research
🦄 A curated list of the awesome resources about the Vulnerability Research
calebstewart/CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
PortSwigger/http-request-smuggler
leechristensen/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
insecurityofthings/jackit
JackIt - Exploit Code for Mousejack
RedSiege/Egress-Assess
Egress-Assess is a tool used to test egress data detection capabilities
hakril/PythonForWindows
A codebase aimed to make interaction with Windows and native execution easier
zoph-io/MAMIP
[MAMIP] Monitor AWS Managed IAM Policies Changes
mxmssh/manul
Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS
cryptolok/ASLRay
Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying
SB-GC-Labs/hAFL1
evdenis/cvehound
Check linux sources dump for known CVEs.
morph3/Windows-Red-Team-Cheat-Sheet
Windows for Red Teamers
Bw3ll/JOP_ROCKET
This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultimate solution for Windows jump-oriented programming. JOP ROCKET also finds the novel two-gadget dispatcher, which greatly expands what is possible with JOP.
GreyCorbel/admpwd
AdmPwd project
6int/IPvSeeYou
Repository for the IPvSeeYou talk at Black Hat 2021
netskopeoss/phish_oauth
POC code to explore phishing attacks using OAuth 2.0 authorization flows, such as the device authorization grant.
AragornTseng/Mem2Img
Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network
n1nj4sec/pr0cks
DeloitteCyberSecurityLab/adversarial-image-generation
Sourcecode release for Black Hat Asia 2021