cr-0w's Stars
blacklanternsecurity/TREVORspray
TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!
hmaverickadams/breach-parse
A tool for parsing breached passwords
Flangvik/BetterSafetyKatz
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.
GhostPack/Rubeus
Trying to tame the three-headed dog.
GhostPack/SafetyKatz
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
b4rtik/SharpKatz
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
gentilkiwi/kekeo
A little toolbox to play with Microsoft Kerberos in C
gentilkiwi/mimikatz
A little tool to play with Windows security
Cracked5pider/Ekko
Sleep Obfuscation
janoglezcampos/DeathSleep
A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.
HavocFramework/Havoc
The Havoc Framework
XeynQ4/raven-the-guard
jthuraisamy/SysWhispers
AV/EDR evasion via direct system calls.
Flangvik/SharpDllProxy
Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading
lil-skelly/writeups
A collection of my Capture The Flag writeups.
bluecapesecurity/PWF
Practical Windows Forensics Training
t3l3machus/hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
RikkaFoxx/Throwback-Time
Our Development Repo for the Timekeep Server!
BC-SECURITY/Beginners-Guide-to-Obfuscation
vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
ly4k/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
kablaa/CTF-Workshop
Challenges for Binary Exploitation Workshop
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
stuxnet999/MemLabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
volatilityfoundation/volatility
An advanced memory forensics framework
WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
GhostPack/Certify
Active Directory certificate abuse.
jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
EmpireProject/Empire
Empire is a PowerShell and Python post-exploitation agent.