jtomkiel's Stars
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
odedshimon/BruteShark
Network Analysis Tool
Mr-Un1k0d3r/EDRs
d3mondev/puredns
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
swagkarna/Defeat-Defender-V1.2.0
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
HashPals/Search-That-Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
JoelGMSec/AutoRDPwn
The Shadow Attack Framework
EquiFox/KsDumper
Dumping processes using the power of kernel space !
Tylous/Limelighter
A tool for generating fake code signing certificates or signing real ones
Aetsu/OffensivePipeline
OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.
klezVirus/CheeseTools
Self-developed tools for Lateral Movement/Code Execution
ajpc500/BOFs
Collection of Beacon Object Files
mdsecresearch/BurpSuiteSharpener
trustedsec/COFFLoader
deepinstinct/LsassSilentProcessExit
Command line interface to dump LSASS memory to disk via SilentProcessExit
itm4n/Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
WithSecureLabs/physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
theinfosecguy/QuickXSS
Automating XSS using Bash
PortSwigger/autowasp
BurpSuite Extension: A one-stop pen testing checklist and logger tool
horizon3ai/CVE-2021-21972
Proof of Concept Exploit for vCenter CVE-2021-21972
xforcered/CredBandit
Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
outflanknl/WdToggle
A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.
CCob/MinHook.NET
A C# port of the MinHook API hooking library
guervild/BOFs
Cobalt Strike Beacon Object Files
storenth/lazyrecon
Wicked sick v2.0 script is intended to automate your reconnaissance process in an organized fashion.
obscuritylabs/PeFixup
PE File Blessing - To continue or not to continue
aahmad097/ZoomPersistence
Zoom Persistence Aggressor and Handler
KINGSABRI/DotNetToJScriptMini
A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.
dalbonip/theGreatRecon
k4nfr3/Dumpert
LSASS memory dumper using direct system calls and API unhooking.