-
sandbox-attacksurface-analysis-tools Public
Forked from googleprojectzero/sandbox-attacksurface-analysis-toolsSet of tools to analyze Windows sandboxes for exposed attack surface.
C# Apache License 2.0 UpdatedSep 21, 2024 -
windows-kernel-rs Public
Forked from radkum/windows-kernel-rsWindows kernel development in Rust is not widely used yet. Therefore, here is a simple example of a driver and minifilter written in Rust. Also, I've written some helpful crates. Enjoy!
Rust UpdatedAug 8, 2024 -
RpcView Public
Forked from silverf0x/RpcViewRpcView is a free tool to explore and decompile Microsoft RPC interfaces
C++ GNU General Public License v3.0 UpdatedSep 24, 2023 -
systeminformer Public
Forked from winsiderss/systeminformerA free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…
C MIT License UpdatedJul 16, 2023 -
inline_syscall Public
Forked from JustasMasiulis/inline_syscallInline syscalls made easy for windows on clang
C++ Apache License 2.0 UpdatedJun 14, 2022 -
-
pe-code-cave-helper Public
Forked from DarkCoderSc/pe-code-cave-helperPE File Code Cave Helper (Backdooring and/or Basic Section Obfuscation)
-
windows-ps-callbacks-experiments Public
Forked from a7t0fwa7/windows-ps-callbacks-experimentsFiles for http://deniable.org/windows/windows-callbacks
C++ UpdatedJul 9, 2020 -
-
-
Red-Team-Infrastructure-Wiki Public
Forked from bluscreenofjeff/Red-Team-Infrastructure-WikiWiki to collect Red Team infrastructure hardening resources
-
ropgenerator Public
Forked from Boyan-MILANOV/ropiumROPGenerator is a tool that helps you building ROP exploits by finding and chaining gadgets together
-
GlobaLeaks Public
Forked from globaleaks/globaleaks-whistleblowing-softwareGlobaLeaks - The Open-Source Whistleblowing Software
Python Other UpdatedJul 9, 2018 -
Alternate-Data-Streams Public
Forked from davehardy20/Alternate-Data-Streams -
Invoke-TmpDavFS Public
Forked from p3nt4/Invoke-TmpDavFSIn Memory Powershell WebDav Server
-
OSINT_Team_Links Public
Forked from IVMachiavelli/OSINT_Team_LinksLinks for the OSINT Team
-
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitA collection of open source and commercial tools that aid in red team operations.
-
AIL-framework Public
Forked from CIRCL/AIL-frameworkAIL framework - Analysis Information Leak framework
-
metasploit-payloads Public
Forked from rapid7/metasploit-payloadsUnified repository for different Metasploit Framework payloads
-
coreclr Public
Forked from dotnet/coreclrThis repo contains the .NET Core runtime, called CoreCLR, and the base library, called System.Private.Corelib (or mscorlib). It includes the garbage collector, JIT compiler, base .NET data types an…
C# MIT License UpdatedJun 18, 2018 -
Responder Public
Forked from lgandx/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
-
leakScraper Public
Forked from Acceis/leakScraperLeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gatheri…
-
scylla Public
Forked from imWildCat/scyllaIntelligent proxy pool for Humans™
Python Apache License 2.0 UpdatedJun 3, 2018 -
AssassinGo Public
Forked from AmyangXYZ/AssassinGoAn extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTIRBUTE!
Go MIT License UpdatedJun 3, 2018 -
AggressorScripts-1 Public
Forked from harleyQu1nn/AggressorScriptsCollection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
Python UpdatedMay 15, 2018 -
SpookFlare Public
Forked from hlldz/SpookFlareLoader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
-
Bad-Pdf Public
Forked from deepzec/Bad-PdfSteal NTLM Hashes with Bad-PDF
-
Drupalgeddon2 Public
Forked from dreadlocked/Drupalgeddon2Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Ruby UpdatedApr 26, 2018 -
nemesis Public
Forked from libnet/nemesisA command-line network packet crafting and injection utility
C BSD 3-Clause "New" or "Revised" License UpdatedApr 26, 2018 -
LOLBAS Public
Forked from api0cradle/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT UpdatedApr 22, 2018