-
CVE-2022-26809-RCE Public
Forked from XmasSnow/CVE-2022-26809-RCEInfo about the vuln
Python UpdatedApr 19, 2022 -
CVE-2018-19320 Public
Forked from ASkyeye/CVE-2018-19320Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)
C++ UpdatedApr 12, 2020 -
-
-
-
-
-
LinkedInt Public
Forked from mdsecactivebreach/LinkedIntLinkedInt: A LinkedIn scraper for reconnaissance during adversary simulation
Python UpdatedOct 16, 2017 -
VBad Public
Forked from Pepitoh/VBadVBA Obfuscation Tools combined with an MS office document generator
Python MIT License UpdatedOct 15, 2017 -
Seth Public
Forked from SySS-Research/SethPerform a MitM attack and extract clear text credentials from RDP connections
Python MIT License UpdatedOct 13, 2017 -
ReproNow Public
Forked from Lakshmi-sudheer/ReproNowAn open source tool to capture screen and network instantly helping security engineers reproduce bugs
JavaScript Apache License 2.0 UpdatedSep 26, 2017 -
pwndbg Public
Forked from pwndbg/pwndbgExploit Development and Reverse Engineering with GDB Made Easy
Python MIT License UpdatedSep 26, 2017 -
boofuzz Public
Forked from jtpereyda/boofuzzA fork and successor of the Sulley Fuzzing Framework
Python GNU General Public License v2.0 UpdatedSep 25, 2017 -
PowerUpSQL Public
Forked from NetSPI/PowerUpSQLPowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
PowerShell Other UpdatedSep 25, 2017 -
-
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedAug 2, 2017 -
PSAttack Public
Forked from zhuyue1314/PSPunchA portable console aimed at making pentesting with PowerShell a little easier.
C# MIT License UpdatedJul 23, 2017 -
CACTUSTORCH Public
Forked from mdsecactivebreach/CACTUSTORCHCACTUSTORCH: Payload Generation for Adversary Simulations
Visual Basic UpdatedJul 12, 2017 -
LyncSniper Public
Forked from mdsecresearch/LyncSniperLyncSniper: A tool for penetration testing Skype for Business and Lync deployments
PowerShell UpdatedJun 30, 2017 -
ACLight Public
Forked from cyberark/ACLightA script for advanced discovery of Privileged Accounts - includes Shadow Admins
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedJun 8, 2017 -
PCredz Public
Forked from lgandx/PCredzThis tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
Python UpdatedMay 21, 2017 -
EquationGroupLeak Public
Forked from webpentest/EquationGroupLeakArchive of leaked Equation Group materials
Python UpdatedApr 14, 2017 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisA curated list of awesome malware analysis tools and resources
Other UpdatedMar 26, 2017 -
Awesome-Fuzzing Public
Forked from secfigo/Awesome-FuzzingA curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…
Creative Commons Zero v1.0 Universal UpdatedMar 21, 2017 -
domainhunter Public
Forked from threatexpress/domainhunterChecks expired domains, bluecoat categorization, and Archive.org history to determine good candidates for phishing and C2 domain names
HTML UpdatedMar 3, 2017 -
wsuspect-proxy Public
Forked from ctxis/wsuspect-proxyWSUSpect Proxy - a tool for MITM'ing insecure WSUS connections
Python MIT License UpdatedFeb 8, 2017 -
Invoke-Obfuscation Public
Forked from danielbohannon/Invoke-ObfuscationPowerShell Obfuscator
PowerShell Apache License 2.0 UpdatedJan 31, 2017 -
APTnotes Public
Forked from kbandla/APTnotesVarious public documents, whitepapers and articles about APT campaigns
UpdatedJan 27, 2017 -
Malleable-C2-Profiles Public
Forked from rsmudge/Malleable-C2-ProfilesMalleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…
UpdatedJan 20, 2017 -
Ebowla Public
Forked from Genetic-Malware/EbowlaFramework for Making Environmental Keyed Payloads
Python Other UpdatedDec 17, 2016