-
nwipe Public
Forked from martijnvanbrummelen/nwipenwipe secure disk eraser
C GNU General Public License v2.0 UpdatedJan 5, 2025 -
vermilion Public
Forked from R3DRUN3/vermilionLinux post exploitation tool for info gathering and exfiltration 🐧📡💀
Go UpdatedJan 3, 2025 -
ACEshark Public
Forked from t3l3machus/ACEsharkACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminating the need for tools like accesschk.exe or other non-native …
Python BSD 2-Clause "Simplified" License UpdatedJan 3, 2025 -
NetExec Public
Forked from Pennyw0rth/NetExecThe Network Execution Tool
Python BSD 2-Clause "Simplified" License UpdatedDec 28, 2024 -
Exploit-Street Public
Forked from MzHmO/Exploit-StreetComplete list of LPE exploits for Windows (starting from 2023)
C++ UpdatedDec 24, 2024 -
CVE-2024-50379 Public
Forked from SleepingBag945/CVE-2024-50379tomcat CVE-2024-50379/CVE-2024-56337 条件竞争文件上传exp
Go UpdatedDec 23, 2024 -
DCOMUploadExec Public
Forked from deepinstinct/DCOMUploadExecDCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely
C++ UpdatedDec 21, 2024 -
blackpill Public
Forked from DualHorizon/blackpillA Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs
Rust GNU General Public License v3.0 UpdatedDec 20, 2024 -
sccmhound Public
Forked from CrowdStrike/sccmhoundA BloodHound collector for Microsoft Configuration Manager
C# GNU General Public License v3.0 UpdatedDec 19, 2024 -
ZigStrike Public
Forked from 0xsp-SRD/ZigStrikeZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.
Zig GNU General Public License v2.0 UpdatedDec 18, 2024 -
spring-boot-course Public
Forked from EmbarkXOfficial/spring-boot-courseJava Spring Boot: Professional eCommerce Project Masterclass
Java UpdatedDec 17, 2024 -
BlackLotus Public
Forked from ldpreload/BlackLotusBlackLotus UEFI Windows Bootkit
-
Rootkit Public
Forked from MatheuZSecurity/RootkitCollection of codes focused on Linux rootkits
C UpdatedDec 13, 2024 -
active-scan-plus-plus Public
Forked from PortSwigger/active-scan-plus-plusActiveScan++ Burp Suite Plugin
Java Apache License 2.0 UpdatedDec 12, 2024 -
SharpHound Public
Forked from SpecterOps/SharpHoundC# Data Collector for BloodHound
C# GNU General Public License v3.0 UpdatedDec 9, 2024 -
-
process-inject-kit Public
Forked from rasta-mouse/process-inject-kitPort of Cobalt Strike's Process Inject Kit
C++ UpdatedDec 1, 2024 -
SilentLoad Public
Forked from ioncodes/SilentLoad"Service-less" driver loading
C++ UpdatedNov 28, 2024 -
sliver Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedNov 15, 2024 -
-
CVE-2024-45519 Public
Forked from Chocapikk/CVE-2024-45519Zimbra - Remote Command Execution (CVE-2024-45519)
Python UpdatedNov 5, 2024 -
ExecutePeFromPngViaLNK Public
Forked from Maldev-Academy/ExecutePeFromPngViaLNKExtract and execute a PE embedded within a PNG file using an LNK file.
Python MIT License UpdatedOct 26, 2024 -
dll-proxy-generator Public
Forked from namazso/dll-proxy-generatorGenerate a proxy dll for arbitrary dll
Rust BSD Zero Clause License UpdatedOct 19, 2024 -
primereact Public
Forked from primefaces/primereactThe Most Complete React UI Component Library
CSS MIT License UpdatedOct 17, 2024 -
copyparty Public
Forked from 9001/copypartyPortable file server with accelerated resumable uploads, dedup, WebDAV, FTP, TFTP, zeroconf, media indexer, thumbnails++ all in one file, no deps
Python MIT License UpdatedOct 16, 2024 -
BloodHoundOperator Public
Forked from SadProcessor/BloodHoundOperatorBloodHound PowerShell client
PowerShell GNU General Public License v3.0 UpdatedOct 16, 2024 -
Voidmaw Public
Forked from vxCrypt0r/VoidmawA new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables tha…
C++ BSD 3-Clause "New" or "Revised" License UpdatedOct 7, 2024 -
Rustic64 Public
Forked from safedv/Rustic6464-bit, position-independent implant template for Windows in Rust.
Rust MIT License UpdatedOct 5, 2024 -
TrickDump Public
Forked from ricardojoserf/TrickDumpDump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!
C# UpdatedOct 2, 2024 -
NativeDump Public
Forked from ricardojoserf/NativeDumpDump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)