Pinned Repositories
AmsiHooker
Hookers are cooler than patches.
arsenal-orange
Arsenal is just a quick inventory and launcher for hacking programs
BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
cambreaker
vstarcam poc
crackkit
hash cracking support
cThreadHijack
Beacon Object File (BOF) for remote process injection via thread hijacking
d0zer
Elf binary infector written in Golang
exchange-penetration-testing
The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)
fiercebrute's Repositories
fiercebrute/cambreaker
vstarcam poc
fiercebrute/AmsiHooker
Hookers are cooler than patches.
fiercebrute/arsenal-orange
Arsenal is just a quick inventory and launcher for hacking programs
fiercebrute/BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
fiercebrute/crackkit
hash cracking support
fiercebrute/cThreadHijack
Beacon Object File (BOF) for remote process injection via thread hijacking
fiercebrute/d0zer
Elf binary infector written in Golang
fiercebrute/exchange-penetration-testing
The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)
fiercebrute/ExecuteAssembly
Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).
fiercebrute/hashcat-rule
Rule for hashcat or john. Aiming to crack how people generate their password
fiercebrute/HeapsOfFun
AMSI Bypass Via the Heap
fiercebrute/Arsenal
Cobalt Strike 3.13 Arsenal Kit
fiercebrute/CobaltStrike
CobaltStrike's source code
fiercebrute/impacket-ntlm-fix
cyrillic fix
fiercebrute/Internal-Network-Pentest-MindMap
MindMap of common Internal Network Pentest workflow and commands.
fiercebrute/maldoc
fiercebrute/OffensiveVBA
This repo covers some code execution and AV Evasion methods for Macros in Office documents
fiercebrute/PrintNightmare
fiercebrute/russkiwlst
Bundle of common passwords targeting RUSSIAN-speaking audience (parsed from big data leaks)
fiercebrute/sublazerwlst
Bundle of wordlists for brute-forcing subdomains (World + RUSSIA based).
fiercebrute/WinAPI-4-VBA
Windows API for Visual Basic for Applications