msimon96's Stars
p0dalirius/smbclient-ng
smbclient-ng, a fast and user friendly way to interact with SMB shares.
threatexpress/metatwin
The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.
benheise/TitanLdr
Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH
WKL-Sec/docker-cobaltstrike
Docker container for running CobaltStrike 4.7 and above
WKL-Sec/Malleable-CS-Profiles
A list of python tools to help create an OPSEC-safe Cobalt Strike profile.
N4kedTurtle/PersistBOF
A BOF to automate common persistence tasks for red teamers
Lavender-exe/BofCollection
BOFs gift wrapped for Havoc
smridhgupta/alpha-wpes
Windows Privilege Escalation Tool
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
assume-breach/Home-Grown-Red-Team
4ndr34z/shells
Script for generating revshells
BlackFan/client-side-prototype-pollution
Prototype Pollution and useful Script Gadgets
ajinabraham/nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
KathanP19/protoscan
Prototype Pollution Scanner
dwisiswant0/ppfuzz
A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀
Ciphey/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
inguardians/ServifyThis
gloxec/CrossC2
generate CobaltStrike's cross-platform payload
CodeXTF2/Burp2Malleable
Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles
m4lwhere/DoD-CyberChallenge-C1-Challenges
Challenges for the DoD Cyber Challenge C1 CTF
jselliott/DoD-Cyber-Sentinel-2024
Challenges that I made for the DoD Cyber Sentinel Challenge of 2024
Meowmycks/LetMeowIn
A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.
mertdas/Slayer
Just an AV slayer. Nothing special ;)
CTFd/snicat
TLS & SNI aware netcat
Mr-Un1k0d3r/Windows-SignedBinary
bohops/UltimateWDACBypassList
A centralized resource for previously documented WDAC bypass techniques
OWASP/MASTG-Hacking-Playground
MattKeeley/Spoofy
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
dub-flow/sessionprobe
SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.
RefactorSecurity/burp-pasta
🍝 A Burp Suite extension that allows you to save, paste and organize values during your web security testing assessments.