devant1's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
microsoft/vcpkg
C++ Library Manager for Windows, Linux, and MacOS
nccgroup/ScoutSuite
Multi-Cloud Security Auditing Tool
mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
r4j0x00/exploits
matterpreter/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
monoxgas/sRDI
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
B-Con/crypto-algorithms
Basic implementations of standard cryptography algorithms, like AES and SHA-1.
rapid7/metasploit-payloads
Unified repository for different Metasploit Framework payloads
diekmann/wasm-fizzbuzz
WebAssembly from Scratch: From FizzBuzz to DooM.
0vercl0k/wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).
nidem/kerberoast
tyranid/oleviewdotnet
A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container
newaetech/chipwhisperer
ChipWhisperer - the complete open-source toolchain for side-channel power analysis and glitching attacks
nccgroup/SocksOverRDP
Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
joshfaust/Alaris
A protective and Low Level Shellcode Loader that defeats modern EDR systems.
eladshamir/Whisker
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
MISP/misp-warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
hasherezade/transacted_hollowing
Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging
commial/experiments
Expriments
hfiref0x/WDExtract
Extract Windows Defender database from vdm files and unpack it
WithSecureLabs/physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
jfmaes/SharpZipRunner
Executes position independent shellcode from an encrypted zip
0vercl0k/CVE-2021-24086
Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.
rookuu/BOFs
Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.
pietroborrello/raindrop
This is the home of the raindrop obfuscator. It transforms program functions into obfuscated ROP chains that coexist seamlessly with the surrounding software stack and can withstand popular static and dynamic deobfuscation approaches.
cube0x8/loadlibrary
Porting Windows Dynamic Link Libraries to Linux
BehroozAbbassi/VmwpMonitor