Pinned Repositories
ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
abusing-cloudflare-workers
Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
adb-root
Script to transfer files over adb as root
ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
ADExplorerSnapshot.py
ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.
evil-winrm
The ultimate WinRM shell for hacking/pentesting
h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
superuser5's Repositories
superuser5/linkedIn_auto_jobs_applier_with_AI
LinkedIn_AIHawk is a tool that automates the jobs application process on LinkedIn. Utilizing artificial intelligence, it enables users to apply for multiple job offers in an automated and personalized way.
superuser5/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
superuser5/Audit-Notes
Random notes on web3 audits
superuser5/aws-genai-llm-chatbot
A modular and comprehensive solution to deploy a multi LLM powered chatbot (Amazon Bedrock, HuggingFace, OpenAI, AI21, Cohere) using AWS CDK on AWS
superuser5/aws_url_signer
POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF
superuser5/cloud-phishing
superuser5/Conferences
superuser5/CrackMaster
x86/x64 Ring 0/-2 System Freezer/Debugger
superuser5/DarkFinger-C2
Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software
superuser5/GCR-Google-Calendar-RAT
Google Calendar RAT is a PoC of Command&Control over Google Calendar Events
superuser5/girlfriend
Girl Friend <- Generate Foundry Fork Test from Attack Transaction
superuser5/grimreaper
A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls
superuser5/I-S00N
superuser5/incident-response-playbooks
superuser5/InfraRed-AWS
superuser5/llevm
Talk with EVM Bytecode using webLLM
superuser5/llm-attacks
Universal and Transferable Attacks on Aligned Language Models
superuser5/MaldevAcademyLdr.1
superuser5/Mshikaki
A shellcode injection tool showcasing various process injection techniques
superuser5/OpenRedTeaming
Papers about red teaming LLMs and Multimodal models.
superuser5/PPLBlade
Protected Process Dumper Tool
superuser5/redirectors
Create AWS redirectors.
superuser5/SmmBackdoorNg
Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks
superuser5/stride
Stride is an open-source tool that simplifies the process of setting up and managing red team infrastructure. It provides a user-friendly interface for quickly deploying and configuring various components, including teamservers (Sliver, Mythic, Havoc C2), redirectors (Apache), and phishing campaigns (Gophish, Evilginx3) on DigitalOcean droplets.
superuser5/SymProcSleuth
A pure C version of SymProcAddress
superuser5/vectorbt_backtesting
superuser5/Venoma
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
superuser5/Voidgate
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.
superuser5/wireguard-install
WireGuard VPN server installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS, Fedora, openSUSE and Raspberry Pi OS
superuser5/writeup