lopesg's Stars
LuemmelSec/ntlmrelayx.py_to_exe
frkngksl/NiCOFF
COFF and BOF Loader written in Nim
rnd195/my-marp-themes
Collection of my CSS themes for Marp Markdown presentations
kdrag0n/safetynet-fix
Google SafetyNet attestation workarounds for Magisk
mageni/mageni
Open-source vulnerability scanner
RedTeamPentesting/resocks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
glebarez/padre
Blazing fast, advanced Padding Oracle exploit
CCob/SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
wh0amitz/PetitPotato
Local privilege escalation via PetitPotam (Abusing impersonate privileges).
antonioCoco/RoguePotato
Another Windows Local Privilege Escalation from Service Account to System
bugch3ck/SharpEfsPotato
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Dec0ne/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
itm4n/PrintSpoofer
Abusing impersonation privileges through the "Printer Bug"
b4rtik/SharpKatz
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
klezVirus/chameleon
PowerShell Script Obfuscator
Huachao/vscode-restclient
REST Client Extension for Visual Studio Code
ShielderSec/webtech
Identify technologies used on websites.
rasta-mouse/ThreatCheck
Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
login-securite/DonPAPI
Dumping DPAPI credz remotely
ssine/pptx2md
a pptx to markdown converter
nodauf/Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Al1ex/CVE-2021-22205
CVE-2021-22205& GitLab CE/EE RCE
dionach/NtdsAudit
An Active Directory audit utility
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
itm4n/PPLdump
Dump the memory of a PPL with a userland exploit
Hackndo/PrintNightmare
tristanlatr/burpa
Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used to setup Dynamic Application Security Testing (DAST).
CTurt/FreeDVDBoot
PlayStation 2 DVD Player Exploit