Skip to content
View manantsoar's full-sized avatar

Block or report manantsoar

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

42 results for forked starred repositories
Clear filter

A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, less antivirus detection and user-friendliness.

Batchfile 3 Updated Mar 8, 2022

Pandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.

Java 62 4 Updated Mar 10, 2022

PoC for CVE-2021-4034 dubbed pwnkit

Go 33 5 Updated Jan 26, 2022

Fork from @rsmudge/armitage

Java 127 31 Updated Dec 6, 2022

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

C# 90 13 Updated Mar 2, 2022

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Python 169 21 Updated Aug 30, 2021

Identifies the bytes that Microsoft Defender flags on.

C# 79 12 Updated May 10, 2022

ActiveScan++ Burp Suite Plugin

Java 212 46 Updated Jan 23, 2025

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

Java 908 166 Updated Jan 11, 2022

Portable OpenSSH, all Win32-OpenSSH releases and wiki are managed at https://github.com/powershell/Win32-OpenSSH

C 1,819 325 Updated Jan 13, 2025

Awesome Penetration Testing A collection of awesome penetration testing resources

57 18 Updated Jan 26, 2018

The most complete Phishing Tool, with 32 templates +1 customizable

HTML 1 Updated Jun 29, 2021

Impacket is a collection of Python classes for working with network protocols.

Python 10 Updated Jun 15, 2023

C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527

Python 29 3 Updated Jul 7, 2021

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

197 32 Updated Jan 1, 2025

Tool to manage user privileges

C 2 1 Updated Sep 4, 2019

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 416 75 Updated Jul 22, 2022

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

C# 83 14 Updated Apr 20, 2020

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 61 12 Updated Jan 14, 2019

An open-source, free protector for .NET applications

C# 2,435 382 Updated Jun 7, 2024

InsecurePowerShell is PowerShell with some security features removed.

C# 102 18 Updated Dec 19, 2017

UPX - the Ultimate Packer for eXecutables

C 14 5 Updated Feb 28, 2017

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Python 105 17 Updated Nov 20, 2019

My musings with PowerShell

PowerShell 6 2 Updated Sep 2, 2020

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,110 133 Updated Jun 1, 2024

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Python 3,064 429 Updated May 23, 2020

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

5 1 Updated Aug 6, 2019

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 7 3 Updated Jul 2, 2020

ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.

PowerShell 229 31 Updated Nov 17, 2017

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

C 32 17 Updated Mar 30, 2020
Next