Skip to content
Change the repository type filter

All

    Repositories list

    • ecapture

      Public
      Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
      C
      Apache License 2.0
      1.5k000Updated Sep 16, 2024Sep 16, 2024
    • ↕️🤫 Stealth redirector for your red team operation security
      Go
      MIT License
      72000Updated Oct 14, 2023Oct 14, 2023
    • Java
      GNU Affero General Public License v3.0
      198000Updated Sep 11, 2023Sep 11, 2023
    • Runelite automaiton plugins
      Java
      GNU Affero General Public License v3.0
      198000Updated Sep 5, 2023Sep 5, 2023
    • sharem

      Public
      SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
      Python
      GNU General Public License v3.0
      54000Updated Aug 21, 2023Aug 21, 2023
    • Source code for my and ported RuneLite plugins
      Java
      BSD 2-Clause "Simplified" License
      33000Updated Jul 31, 2023Jul 31, 2023
    • S4UTomato

      Public
      Escalate Service Account To LocalSystem via Kerberos
      C#
      74000Updated Jul 30, 2023Jul 30, 2023
    • UAC Bypass By Abusing Kerberos Tickets
      C#
      59000Updated Jul 30, 2023Jul 30, 2023
    • Blackout

      Public
      kill anti-malware protected processes (BYOVD)
      C++
      137000Updated Jul 21, 2023Jul 21, 2023
    • Kill AV/EDR leveraging BYOVD attack
      Nim
      40000Updated Jul 7, 2023Jul 7, 2023
    • Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
      C++
      155000Updated Jun 20, 2023Jun 20, 2023
    • LightsOut

      Public
      Generate an obfuscated DLL that will disable AMSI & ETW
      Python
      GNU General Public License v3.0
      44000Updated Jun 9, 2023Jun 9, 2023
    • A .NET malware loader, using API-Hashing to evade static analysis
      C#
      MIT License
      23000Updated May 30, 2023May 30, 2023
    • WSHooker

      Public
      WSHooker — Windows Script Hooking with Frida
      JavaScript
      3000Updated May 7, 2023May 7, 2023
    • Ultimate Burp Suite Exam and PortSwigger Labs Guide.
      54000Updated May 4, 2023May 4, 2023
    • Above

      Public
      Network Vulnerability Scanner by Caster
      Python
      GNU General Public License v3.0
      82000Updated May 1, 2023May 1, 2023
    • pounce-keys, a new android keylogger made in 2023 to support nougat to android 13, full launcher stealth with a custom listener to filter out logs + support to send the logs to you're Discord server and Gmail
      Java
      GNU General Public License v3.0
      52000Updated Apr 18, 2023Apr 18, 2023
    • Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).
      C
      22000Updated Apr 17, 2023Apr 17, 2023
    • ChatGPT

      Public
      Reverse engineered ChatGPT API
      Python
      GNU General Public License v2.0
      4.5k000Updated Apr 15, 2023Apr 15, 2023
    • cve

      Public
      Gather and update all available and newest CVEs with their PoC.
      HTML
      MIT License
      855000Updated Apr 14, 2023Apr 14, 2023
    • Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.
      Python
      GNU General Public License v3.0
      9000Updated Mar 29, 2023Mar 29, 2023
    • Lifetime AMSI bypass
      C++
      92000Updated Feb 27, 2023Feb 27, 2023
    • Tips on how to write exploit scripts (faster!)
      96000Updated Feb 26, 2023Feb 26, 2023
    • A Chrome extension that will steal literally everything it can
      TypeScript
      MIT License
      105000Updated Feb 25, 2023Feb 25, 2023
    • WSAAR

      Public
      Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.
      Python
      9000Updated Feb 25, 2023Feb 25, 2023
    • Network Pentesting Mindmap by Caster
      GNU General Public License v3.0
      80000Updated Feb 8, 2023Feb 8, 2023
    • BypassAV

      Public
      This map lists the essential techniques to bypass anti-virus and EDR
      285000Updated Feb 6, 2023Feb 6, 2023
    • Various ways to execute shellcode
      C#
      BSD 3-Clause "New" or "Revised" License
      78000Updated Jan 29, 2023Jan 29, 2023
    • || Activate Burp Suite Pro with Key-Generator and Key-Loader ||
      PowerShell
      328000Updated Jan 17, 2023Jan 17, 2023
    • tiny portable HTTP file server. single binary, no dependencies. linux, osx, windows. #golang
      Go
      MIT License
      40000Updated Jan 13, 2023Jan 13, 2023