Starred repositories
A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, less antivirus detection and user-friendliness.
swagkarna / Pandora
Forked from thisisnzed/PandoraPandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.
PoC for CVE-2021-4034 dubbed pwnkit
r00t0v3rr1d3 / armitage
Forked from malleum-inc/armitageFork from @rsmudge/armitage
OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.
pussycat0x / malicious-pdf
Forked from jonaslejon/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
t3hbb / DefenderCheck
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender flags on.
ActiveScan++ Burp Suite Plugin
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…
Portable OpenSSH, all Win32-OpenSSH releases and wiki are managed at https://github.com/powershell/Win32-OpenSSH
paralax / Awesome-Pentest-1
Forked from Muhammd/Awesome-PentestAwesome Penetration Testing A collection of awesome penetration testing resources
manantsoar / SocialPhish
Forked from rizzy01/SocialPhishThe most complete Phishing Tool, with 32 templates +1 customizable
LuemmelSec / impacket
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
tothi / CVE-2021-1675
Forked from cube0x0/CVE-2021-1675C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…
zer1t0 / sepriv
Forked from TarlogicSecurity/seprivTool to manage user privileges
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
rasta-mouse / GadgetToJScript
Forked from med0x2e/GadgetToJScriptA tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
decoder-it / juicy-potato
Forked from ohpe/juicy-potatoA sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
mkaring / ConfuserEx
Forked from yck1509/ConfuserExAn open-source, free protector for .NET applications
cobbr / InsecurePowerShell
Forked from PowerShell/PowerShellInsecurePowerShell is PowerShell with some security features removed.
CylanceVulnResearch / upx
Forked from upx/upxUPX - the Ultimate Packer for eXecutables
SpiderLabs / SCShell
Forked from Mr-Un1k0d3r/SCShellFileless lateral movement tool that relies on ChangeServiceConfigA to run command
My musings with PowerShell
rasta-mouse / ThreatCheck
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
DataSploit / datasploit
Forked from dvopsway/datasploitAn #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
blackhatethicalhacking / evilginx2
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
cobbr / ObfuscatedEmpire
Forked from EmpireProject/EmpireObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.
7kbstorm / CVE-2020-0796
Forked from danigargu/CVE-2020-0796CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost