Lists (32)
Sort Name ascending (A-Z)
🧠 AI
🚗Automation
🛃 BlueTeam
🐞BugBounty
💻 Build Review
🎮 C2
🧰 C2 modules/tweaks/scripts
List of repositories containing added features to existing C2. Things like COFF, configuration script for automation, aggressor script, etc.☁ Cloud
🪪 Credentials Access
🕵️ EDR/AV
🐬 Flipper
🔨 Gadgets
⛑Hardening
💭 Infra
🧪 Lab
↗️ Lateral Movement
🍎 MacOS
💀 MalwareDev
🌐 Network
🥷OpSec
🎯 OSINT/Recon
#️⃣ Password/Cracking
🍐 Persistance
🐟 Phishing
🔄 Pivoting/Proxy
🔝 Priv. Escalation
📖 Resources
📁 Share
🐚 Shellcode
🔨 Utilities
🕸️ Web
🪟 Windows/AD
Starred repositories
ScriptSentry finds misconfigured and dangerous logon scripts.
Automate browser-based workflows with LLMs and Computer Vision
Zero shot vulnerability discovery using LLMs
LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…
Big plugins pack built for latest flipper firmware (builds in releases for UL only)
The FLARE team's open-source tool to identify capabilities in executable files.
Automation to assess the state of your M365 tenant against CISA's baselines
The recursive internet scanner for hackers. 🧡
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework
Slides & Code snippets for a workshop held @ x33fcon 2024
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
Python utility that generates "imageless" QR codes in various formats
Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs
A slightly more fun way to disable windows defender + firewall. (through the WSC api)
A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.
Active Directory and Internal Pentest Cheatsheets
darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.
Cobalt Strike HTTPS beaconing over Microsoft Graph API
Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI
Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.