Pinned Repositories
3proxy
3proxy - tiny free proxy server
ADVobfuscator
Obfuscation library based on C++11/14 and metaprogramming
AFL
american fuzzy lop - a security-oriented fuzzer
AMSI-Unchained
Unchain AMSI by patching the provider’s unmonitored memory space
AmsiScanBufferBypass
Bypass AMSI by patching AmsiScanBuffer
unclenull's Repositories
unclenull/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
unclenull/mimikatz
A little tool to play with Windows security
unclenull/LaZagne
Credentials recovery project
unclenull/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
unclenull/ligolo
Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/
unclenull/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
unclenull/HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
unclenull/DInvoke
Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
unclenull/PPLcontrol
Controlling Windows PP(L)s
unclenull/DSInternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
unclenull/PPLKiller
Tool to bypass LSA Protection (aka Protected Process Light)
unclenull/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
unclenull/AMSI-Unchained
Unchain AMSI by patching the provider’s unmonitored memory space
unclenull/persistence-info.github.io
unclenull/Crinkler
Crinkler is an executable file compressor (or rather, a compressing linker) for Windows for compressing small demoscene executables. As of 2020, it is the most widely used tool for compressing 1k/4k/8k intros.
unclenull/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
unclenull/demiguise
HTA encryption tool for RedTeams
unclenull/SocksOverRDP
Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
unclenull/impacket
Impacket is a collection of Python classes for working with network protocols.
unclenull/s3cXSSer
This extension will help you to detect GET/POST based XSS vulnerability in any website easily
unclenull/MFTECmd
Parses $MFT from NTFS file systems
unclenull/Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
unclenull/PSRansom
PowerShell Ransomware Simulator with C2 Server
unclenull/ffuf
Fast web fuzzer written in Go
unclenull/Process-Dump
Windows tool for dumping malware PE files from memory back to disk for analysis.
unclenull/ngrok
Introspected tunnels to localhost
unclenull/evil-winrm
The ultimate WinRM shell for hacking/pentesting
unclenull/AsyncRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
unclenull/pwntools
CTF framework and exploit development library
unclenull/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg