twseptian's Stars
searxng/searxng
SearXNG is a free internet metasearch engine which aggregates results from various search services and databases. Users are neither tracked nor profiled.
Notselwyn/CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
Whitecat18/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
Mazars-Tech/AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
Orange-Cyberdefense/ocd-mindmaps
Orange Cyberdefense mindmaps
sw33tLie/bbscope
Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
SafeBreach-Labs/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
Sh3lldon/FullBypass
A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.
Dec0ne/HWSyscalls
HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.
BC-SECURITY/Moriarty
Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.
SaadAhla/Shellcode-Hide
This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)
skelsec/evilrdp
RedefiningReality/Cobalt-Strike
Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection
Moopinger/smugglefuzz
A rapid HTTP downgrade smuggling scanner written in Go.
tylerdotrar/SigmaPotato
SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.
V-i-x-x/AMSI-BYPASS
"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS
fortra/CVE-2023-28252
Seezo-io/llm-security-101
Delving into the Realm of LLM Security: An Exploration of Offensive and Defensive Tools, Unveiling Their Present Capabilities.
Diverto/IPPrintC2
PoC for using MS Windows printers for persistence / command and control via Internet Printing
g1vi/CVE-2023-2640-CVE-2023-32629
GameOver(lay) Ubuntu Privilege Escalation
kiber-io/apkd
APK downloader from few sources
0xStarlight/CRTE-Notes
Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.
soufianetahiri/TeamsNTLMLeak
Leak NTLM via Website tab in teams via MS Office
GlassyAmadeus/CVE-2024-20931
The Poc for CVE-2024-20931
vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC
Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)
horizon3ai/CVE-2023-27532
POC for Veeam Backup and Replication CVE-2023-27532
V-i-x-x/Resources
horizon3ai/CVE-2024-23108
CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection
RakeshKengale/RaKKeN
Information Security Information From Web
AlteredSecurity/RBCD
Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.