sechvn's Stars
stivenhacker/EchoStrike
Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.
anonymous300502/Nuke-AMSI
NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.
CyberSecurityUP/Red-Team-Exercises
netero1010/EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
cpu0x00/Ghost
Evasive shellcode loader
Hacking-Notes/Note-Taking-Solution-Burp-Suite-Obsidian-Integration
Organize, track, and share vulnerability findings effortlessly. This Burp Suite extension integrates with Obsidian, offering a proven note-taking method to streamline bug bounty workflows and enhance productivity. Save time and stay organized!
vxCrypt0r/Voidgate
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.
captain-woof/malware-study
My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to anyone's system.
dobin/avred
Analyse your malware to surgically obfuscate it
smokeme/airstrike
kleiton0x00/contexter
Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3
Octoberfest7/OSEP-Tools
R-s0n/bug-bounty-village-defcon32-workshop
The repo contains all the the notes, slides, and study material for my workshop at DEFCON 32 at the Bug Bounty Village
crazywifi/Enable-RDP-One-Liner-CMD
post/windows/manage/enable_rdp Metaploit module in Command prompt module
TrimarcJake/Locksmith
A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
franc205/pivoting-lab
This repo contains the Dockerfiles to deploy a pivoting lab!
CICADA8-Research/IHxExec
Process injection alternative
XTeam-Wing/SharpMimikatz
Csharp 反射加载dll
0xsp-SRD/mortar
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
0xsp-SRD/OffensivePascal
Pascal Offsec repo for malware dev and red teaming 🚩
n1nj4sec/pymemimporter
import pyd or execute PE all from memory using only pure python code and some shellcode tricks
n1nj4sec/LaZagne
Credentials recovery project
chvancooten/NimPackt-v1
Nim-based assembly packer and shellcode loader for opsec & profit
jfmaes/SharpZipRunner
Executes position independent shellcode from an encrypted zip
jstrosch/learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
RePRGM/Nimperiments
Various one-off pentesting projects written in Nim. Updates happen on a whim.
rkhal101/Hack-the-Box-OSCP-Preparation
Hack-the-Box-OSCP-Preparation
CyberSecurityUP/OSCP-Survival-Guide
security-prince/PWK-OSCP-Preparation-Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
RihaMaheshwari/OSCP-Preparation-Material
All in One OSCP Preparation Material