m1m1k4tz's Stars
doitsujin/dxvk
Vulkan-based implementation of D3D8, 9, 10 and 11 for Linux / Wine
MrGlockenspiel/activate-linux
The "Activate Windows" watermark ported to Linux
AsahiLinux/muvm
muvm - run programs from your system in a microVM
redox-os/redox
Mirror of https://gitlab.redox-os.org/redox-os/redox
AndreRH/hangover
Hangover runs simple Win64 and Win32 applications on arm64 Linux
pop-os/cosmic-epoch
Next generation Cosmic desktop environment
ansible/ansible
Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to cloud management, in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com.
containers/podman
Podman: A tool for managing OCI containers and pods.
wine-mirror/wine
ptitSeb/box64
Box64 - Linux Userspace x86_64 Emulator with a twist, targeted at ARM64, RV64 and LoongArch Linux devices
ValveSoftware/Proton
Compatibility tool for Steam Play based on Wine and additional components
ValveSoftware/steam-for-linux
Issue tracking for the Steam for Linux beta client
byt3bl33d3r/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
byt3bl33d3r/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
its-a-feature/Mythic
A collaborative, multi-platform, red teaming framework
BishopFox/sliver
Adversary Emulation Framework
laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
CCob/lsarelayx
NTLM relaying for Windows made easy
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
outflanknl/Excel4-DCOM
PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
bats3c/ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
phra/PEzor
Open-Source Shellcode & PE Packer
EgeBalci/sgn
Shikata ga nai (仕方がない) encoder ported into go with several improvements
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.