netbiosX's Stars
HeyPuter/puter
🌐 The Internet OS! Free, Open-Source, and Self-Hostable.
Idov31/Nidhogg
Nidhogg is an all-in-one simple to use windows kernel rootkit.
tjnull/TJ-JPT
This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin
ZeroMemoryEx/Amsi-Killer
Lifetime AMSI bypass
RedByte1337/GraphSpy
Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI
hackertarget/nmap-did-what
Nmap Dashboard Mini Project
ricardojoserf/NativeDump
Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
foxlox/GIUDA
Ask a TGS on behalf of another user without password
factionsecurity/faction
Pen Test Report Generation and Assessment Collaboration
WesleyWong420/RedTeamOps-Havoc-101
Materials for the workshop "Red Team Ops: Havoc 101"
SlimKQL/Hunting-Queries-Detection-Rules
KQL Queries. Microsoft Defender, Microsoft Sentinel
Geeoon/DNS-Tunnel-Keylogger
Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.
CyberCX-STA/PurpleOps
An open-source self-hosted purple team management web application.
Krook9d/PurpleLab
PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface
Cipher7/ChaiLdr
AV bypass while you sip your Chai!
decoder-it/KrbRelay-SMBServer
florylsk/ExecIT
Execute shellcode files with rundll32
RedSiege/Jigsaw
Hide shellcode by shuffling bytes into a random array and reconstruct at runtime
dazzyddos/HSC24RedTeamInfra
Slides and Codes used for the workshop Red Team Infrastructure Automation
Offensive-Panda/LsassReflectDumping
This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callbacks to generate a memory dump of the cloned process
MzHmO/TGSThief
My implementation of the GIUDA project in C++
naksyn/Embedder
Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies
Flangvik/QRucible
Python utility that generates "imageless" QR codes in various formats
Cipher7/ApexLdr
ApexLdr is a DLL Payload Loader written in C
amjcyber/EDRNoiseMaker
Detect WFP filters blocking EDR communications
weaselsec/GodPotato-Aggressor-Script
Octoberfest7/JumpSession_BOF
Beacon Object File allowing creation of Beacons in different sessions.
frkngksl/UnlinkDLL
DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable
Octoberfest7/Proxy_Egress_Persistence
A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies
Print3M/shellcodes
My shellcodes (or shellcodish-things) written for educational purpose in NASM assembly.