Stars
Bypass restricted and censored content on AI chat prompts 😈
C# implementation of LangChain. We try to be as close to the original as possible in terms of abstractions, but are open to new entities.
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.
Example for some pinvoke operations in macos on .NET Core 3.1 without Xamarin.Mac
A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.
📡 PoC auto collect from GitHub.
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
Some usefull Scripts and Executables for Pentest & Forensics
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
🐬 A collection of awesome resources for the Flipper Zero device.
Fast and easy to use cross-platform .NET library that creates or modifies Microsoft Word (DocX) and later also Excel (XLSX) files without installing any software. Library is based on Open XML SDK
C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
A free online class on network information hiding/steganography/covert channels.
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
A library containing all P/Invoke code so you don't have to import it every time. Maintained and updated to support the latest Windows OS.
Objective-C library and console to interact with Heimdal APIs for macOS Kerberos
All about bug bounty (bypasses, payloads, and etc)
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
My experiments in weaponizing Nim (https://nim-lang.org/)
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique