dmay3r's Stars
ZeroMemoryEx/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
pry0cc/proteus
A projectdiscovery driven attack surface monitoring bot powered by axiom
nyxgeek/teamstracker
using graph proxy to monitor teams user presence
AggressiveUser/AllForOne
AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,
cube0x0/SharpSystemTriggers
Collection of remote authentication triggers in C#
trustedsec/CS-Remote-OPs-BOF
trickest/cve
Gather and update all available and newest CVEs with their PoC.
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
med0x2e/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
mgeeky/PackMyPayload
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
knavesec/CredMaster
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
lutzenfried/OffensiveCloud
Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)
last-byte/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
xRET2pwn/Teamsniper
Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).
cflems/dnscc
DNS-Based Command and Control (C2) with NodeJS :)
p0dalirius/Awesome-RCE-techniques
Awesome list of step by step techniques to achieve Remote Code Execution on various apps!
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
ionescu007/faxhell
A Bind Shell Using the Fax Service and a DLL Hijack
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
bats3c/ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
xforcered/CredBandit
Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
horizon3ai/CVE-2021-21972
Proof of Concept Exploit for vCenter CVE-2021-21972
lockedbyte/CVE-Exploits
PoC exploits for software vulnerabilities
drk1wi/Modlishka
Modlishka. Reverse Proxy.
djhohnstein/SharpChromium
.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
dcsync/aggressor
aggressor and pycobalt scripts.
EncodeGroup/AggressiveProxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
mkellerman/Invoke-CommandAs
Invoke Command As System/Interactive/GMSA/User on Local/Remote machine & returns PSObjects.
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting