Skip to content
View litsnarf's full-sized avatar
  • Italy

Block or report litsnarf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Stealthily inject shellcode into an executable

Python 123 25 Updated Sep 25, 2024

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 416 37 Updated Dec 5, 2024

Automate browser-based workflows with LLMs and Computer Vision

Python 11,099 772 Updated Dec 16, 2024

Zero shot vulnerability discovery using LLMs

Python 1,212 124 Updated Oct 31, 2024

Evasive shellcode loader

C++ 300 52 Updated Oct 17, 2024

LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…

Rust 301 37 Updated Oct 14, 2024

A Python POC for CRED1 over SOCKS5

Python 138 11 Updated Oct 5, 2024

Active Directory delegation management tool

Rust 285 32 Updated Jun 7, 2023

Big plugins pack built for latest flipper firmware (builds in releases for UL only)

C 1,063 101 Updated Dec 6, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,951 565 Updated Dec 16, 2024

Phishing with a fake reCAPTCHA

HTML 449 81 Updated Sep 13, 2024

Automation to assess the state of your M365 tenant against CISA's baselines

PowerShell 1,812 233 Updated Dec 16, 2024

The recursive internet scanner for hackers. 🧡

Python 7,352 557 Updated Dec 16, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,586 1,146 Updated Nov 12, 2024

Create LLM agents without writing code.

Rust 668 36 Updated Dec 11, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 529 82 Updated Jun 30, 2024

Slides & Code snippets for a workshop held @ x33fcon 2024

C 242 43 Updated Jun 15, 2024

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

7,260 1,392 Updated Sep 25, 2024

Breaking Active Directory Security with 🍞

Python 28 3 Updated Nov 21, 2024

Python utility that generates "imageless" QR codes in various formats

Python 100 5 Updated Aug 10, 2024

Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs

313 58 Updated Dec 12, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,870 12 Updated Jun 8, 2024

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

C 2,151 181 Updated Oct 30, 2024

Active Directory and Internal Pentest Cheatsheets

HTML 1,087 210 Updated Dec 11, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 811 110 Updated Oct 18, 2024

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 945 115 Updated Nov 19, 2024

Cobalt Strike HTTPS beaconing over Microsoft Graph API

C 555 85 Updated Jun 25, 2024

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

HTML 552 60 Updated Jul 28, 2024

A BOF that runs unmanaged PEs inline

C 559 64 Updated Oct 23, 2024

Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.

Go 110 31 Updated Jun 30, 2024
Next