xnand's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
EdOverflow/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
DarthTon/Blackbone
Windows memory hacking library
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
vulnersCom/nmap-vulners
NSE script based on Vulners.com API
21y4d/nmapAutomator
A script that you can run in the background!
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
rizinorg/rizin
UNIX-like reverse engineering framework and command-line toolset.
Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
matterpreter/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
bats3c/shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
S3cur3Th1sSh1t/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
labwc/labwc
A Wayland window-stacking compositor
rasta-mouse/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
codingo/Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
EgeBalci/amber
Reflective PE packer.
0xjiayu/go_parser
Yet Another Golang binary parser for IDAPro
wbenny/injdrv
proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC
the-useless-one/pywerview
A (partial) Python rewriting of PowerSploit's PowerView
ihack4falafel/OSCP
Collection of things made during my OSCP journey
frizb/Windows-Privilege-Escalation
Windows Privilege Escalation Techniques and Scripts
felamos/weirdhta
A tool to create obfuscated HTA script.
kevin-cantwell/dotmatrix
Encodes images to a "dot matrix" pattern using braille unicode characters.
riverloopsec/apimote
ApiMote IEEE 802.15.4/ZigBee Sniffing Hardware
anic/ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
lapolis/palinka_c2
Just another useless C2 occupying space in some HDD somewhere.
belong2yourself/vulnerabilities
Issues found along the way
Kaosxx88/NFC-Implant-base-RSA-Encrypted-Messaging-Application
Encrypted messaging application with the use of MIFARE DESfire chip to store the private/public keys needed for the application authentication