-
AMSI-BYPASS Public
Forked from V-i-x-x/AMSI-BYPASS"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS
PowerShell UpdatedFeb 5, 2025 -
linux-kernel-exploitation Public
Forked from xairy/linux-kernel-exploitationA collection of links related to Linux kernel security and exploitation
Creative Commons Attribution 4.0 International UpdatedJan 5, 2025 -
TokenSmith Public
Forked from JumpsecLabs/TokenSmithTokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and penetration tests with the tokens generated working out of t…
Go GNU General Public License v3.0 UpdatedDec 24, 2024 -
CAPEv2 Public
Forked from kevoreilly/CAPEv2Malware Configuration And Payload Extraction
Python Other UpdatedNov 21, 2024 -
OSEP-Code-And-Notes Public
Forked from rogdooley/OSEP-Code-And-NotesCode and Notes for OSEP
C# MIT License UpdatedOct 29, 2024 -
Voidmaw Public
Forked from vxCrypt0r/VoidmawA new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables tha…
C++ BSD 3-Clause "New" or "Revised" License UpdatedOct 7, 2024 -
-
xss-payload-list Public
Forked from payloadbox/xss-payload-list🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
MIT License UpdatedJul 18, 2024 -
sql-injection-payload-list Public
Forked from payloadbox/sql-injection-payload-list🎯 SQL Injection Payload List
MIT License UpdatedJul 18, 2024 -
C2-Tool-Collection Public
Forked from sliverarmory/C2-Tool-CollectionA collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
C UpdatedJun 1, 2024 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
-
FullBypass Public
Forked from Sh3lldon/FullBypassA tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.
C# GNU General Public License v3.0 UpdatedMay 15, 2024 -
OSEP-Breaking-Chains Public
Forked from gh0x0st/OSEP-Breaking-ChainsA collection of code snippets built to assist with breaking chains.
PowerShell UpdatedApr 24, 2024 -
GraphSpy Public
Forked from RedByte1337/GraphSpyInitial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI
HTML BSD 3-Clause "New" or "Revised" License UpdatedApr 7, 2024 -
Red-Team-Infrastructure-Wiki Public
Forked from bluscreenofjeff/Red-Team-Infrastructure-WikiWiki to collect Red Team infrastructure hardening resources
BSD 3-Clause "New" or "Revised" License UpdatedApr 5, 2024 -
Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework.
Go GNU General Public License v3.0 UpdatedApr 1, 2024 -
windows-security-internals Public
Forked from tyranid/windows-security-internalsA repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.
PowerShell Apache License 2.0 UpdatedMar 29, 2024 -
Jigsaw Public
Forked from RedSiege/JigsawHide shellcode by shuffling bytes into a random array and reconstruct at runtime
Python UpdatedMar 28, 2024 -
-
SymProcAddress Public
Forked from MzHmO/SymProcAddressZero EAT touch way to retrieve function addresses (GetProcAddress on steroids)
C++ UpdatedMar 16, 2024 -
HuffLoader Public
Forked from 0xHossam/HuffLoaderHuffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Ldr
C UpdatedMar 12, 2024 -
process_ghosting Public
Forked from hasherezade/process_ghostingProcess Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file
C MIT License UpdatedMar 11, 2024 -
ligolo-mp Public
Forked from ttpreport/ligolo-mpMultiplayer pivoting solution
Go GNU General Public License v3.0 UpdatedMar 6, 2024 -
-
-
OSEP-snipets Public
Forked from In3x0rabl3/OSEPPEN-300 collection to help you on your exam.
PowerShell UpdatedFeb 23, 2024 -
CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Public
Forked from xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-VulnerabilityMicrosoft-Outlook-Remote-Code-Execution-Vulnerability
Python UpdatedFeb 19, 2024 -
Windows_x64_Tcp_Reverse_Shell_Shellcode Public
Forked from senzee1984/Windows_x64_Tcp_Reverse_Shell_ShellcodeNull-free shellcode for TCP reverse shell on Windows x64
Python UpdatedFeb 19, 2024 -
RustRedOps Public
Forked from joaoviictorti/RustRedOps🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)
Rust UpdatedFeb 18, 2024 -
how2heap Public
Forked from shellphish/how2heapA repository for learning various heap exploitation techniques.
C MIT License UpdatedFeb 7, 2024