evildrummer's Stars
ajm4n/DLLHound
Find potential DLL Sideloads on your windows computer
pwntester/ysoserial.net
Deserialization payload generator for a variety of .NET formatters
p0dalirius/LDAPmonitor
Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!
Leo4j/Invoke-SMBRemoting
Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement
lsecqt/SharpRedirect
Simple C# Redirector
gatariee/gocheck
Because AV evasion should be easy.
Genesis-Embodied-AI/Genesis
A generative world for general-purpose robotics & embodied AI learning.
logangoins/Krueger
Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC
H-M-H/Weylus
Use your tablet as graphic tablet/touch screen on your computer.
lawndoc/Respotter
Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.
nbaertsch/Shrike
Hunting and injecting RWX 'mockingjay' DLLs in pure nim
safedv/RustSoliloquy
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
t0bst4r/home-assistant-matter-hub
Publish your Home-Assistant Instance using Matter.
tokyoneon/Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
htr-tech/zphisher
An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
schmalle/vltrader-vulnerability-analysis
Description of the recent (Dec 2024) attack against vltrader
dmcxblue/NiceDayPhishing
p0dalirius/pyLDAPWordlistHarvester
A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.
Offensive-Panda/DefenseEvasionTechniques
This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.
doyensec/awesome-electronjs-hacking
A curated list of awesome resources about Electron.js (in)security
zcgonvh/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
rad9800/BootExecuteEDR
rabbitstack/fibratus
Adversary tradecraft detection, protection, and hunting
ricardojoserf/NativeBypassCredGuard
Bypass Credential Guard by patching WDigest.dll using only NTAPI functions
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
rasta-mouse/process-inject-kit
Port of Cobalt Strike's Process Inject Kit
MzHmO/Exploit-Street
Complete list of LPE exploits for Windows (starting from 2023)
dobin/RedEdr
Collect Windows telemetry for Maldev
dievus/msdnsscan
MayorSec DNS Enumeration Tool
Maldev-Academy/EmbedPayloadInPng
Embed a payload inside a PNG file