thehacker-4chan's Stars
ChrisTitusTech/winutil
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
Sycnex/Windows10Debloater
Script to remove Windows 10 bloatware.
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
mandiant/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
W4RH4WK/Debloat-Windows-10
A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps
justcallmekoko/ESP32Marauder
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
trustedsec/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
t3l3machus/hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
alexandreborges/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
pyllyukko/user.js
user.js -- Firefox configuration hardening
0x6d69636b/windows_hardening
HardeningKitty and Windows Hardening Settings
threatexpress/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
tokyoneon/Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
konstruktoid/hardening
Hardening Ubuntu. Systemd edition.
simeononsecurity/Windows-Optimize-Harden-Debloat
Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.
RythmStick/AMSITrigger
The Hunt for Malicious Strings
mgeeky/cobalt-arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
blacklanternsecurity/MANSPIDER
Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!
nu11secur1ty/Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities
trustedsec/CS-Remote-OPs-BOF
danielbohannon/Invoke-CradleCrafter
PowerShell Remote Download Cradle Generator & Obfuscator
xx0hcd/Malleable-C2-Profiles
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
0xHossam/Killer
Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.
WindowsLies/BlockWindows
Stop Windows 10 Nagging and Spying. Works with Win7-10
teeotsa/windows-11-debloat
Script to optimize your installation of Windows 11.
GeorgePatsias/ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Sh0ckFR/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
equk/windows
💎 tweaks & fixes for windows 10 - mostly powershell