-
@Team B3aT
- Somewhere on earth
- @TH3xACE
-
CopyReadProcessMemory Public
Forked from chmod760/CopyReadProcessMemoryCopia De un buffer Con ReadProcessMemory
C++ UpdatedNov 18, 2025 -
AdaptixC2 Public
Forked from Adaptix-Framework/AdaptixC2C2 Cross-platform
C GNU General Public License v3.0 UpdatedNov 7, 2025 -
suspicious Public
Forked from thalesgroup-cert/suspiciousSuspicious is a powerful web application designed to help users submit and analyze emails, files, IP addresses, and URLs
-
SUDO_KILLER Public
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileg…
-
SOC-Ressources Public
Forked from DXC-0/SOC-RessourcesRepository for SOC analysts, queries to investigate, advanced hunting, sites for analysis, malware samples, courses to improve skills, IOC and monitoring.
-
SOAPy Public
Forked from logangoins/SOAPySOAPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.
Python UpdatedJul 29, 2025 -
-
linWinPwn Public
Forked from lefayjey/linWinPwnlinWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Shell MIT License UpdatedMar 5, 2025 -
Hunting-Queries-Detection-Rules Public
Forked from Bert-JanP/Hunting-Queries-Detection-RulesKQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Python BSD 3-Clause "New" or "Revised" License UpdatedMar 3, 2025 -
yara-malware1 Public
Forked from elastic/protections-artifactsElastic Security detection content for Endpoint
YARA Other UpdatedFeb 20, 2025 -
HVNC Public
Forked from ntdll0/HVNCMy POC implementation of HVNC (Hidden VNC / Hidden Desktop)
-
bofhound Public
Forked from coffeegist/bofhoundGenerate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
Python BSD 4-Clause "Original" or "Old" License UpdatedDec 17, 2024 -
WindowsBaseliners Public
Forked from AndrewRathbun/VanillaWindowsReferenceA repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs t…
MIT License UpdatedNov 25, 2024 -
CS-Remote-OPs-BOF Public
Forked from trustedsec/CS-Remote-OPs-BOFC GNU General Public License v2.0 UpdatedNov 22, 2024 -
blackweb Public
Forked from maravento/blackwebDomains Blacklist for Squid-Cache
Shell UpdatedSep 29, 2024 -
FaceDancer Public
Forked from Tylous/FaceDancerFaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading
Rust MIT License UpdatedSep 26, 2024 -
powershell-scripts-ms Public
Forked from admindroid-community/powershell-scriptsOffice 365 Reporting PowerShell Scripts
-
DeadPotato Public
Forked from lypd0/DeadPotatoDeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…
-
OST-C2-Spec Public
Forked from rasta-mouse/OST-C2-SpecOpen Source C&C Specification
-
rengine Public
Forked from yogeshojha/renginereNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
Python GNU General Public License v3.0 UpdatedJul 23, 2024 -
webcopilot Public
Forked from h4r5h1t/webcopilotAn automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.
Shell MIT License UpdatedJul 18, 2024 -
microsoft-architecture-pptx-icons Public
Forked from MichaelKortas/microsoft-architecture-pptx-iconsMicrosoft Architecture Icons compiled in PowerPoint
1 UpdatedJul 14, 2024 -
dockerfiles Public
Forked from jessfraz/dockerfilesVarious Dockerfiles I use on the desktop and on servers.
Dockerfile MIT License UpdatedJun 15, 2024 -
Swego Public
Forked from nodauf/SwegoSwiss army knife Webserver in Golang. Keep simple like the python SimpleHTTPServer but with many features
Go GNU General Public License v2.0 UpdatedJun 13, 2024 -
RTProgress Public
Forked from nccgroup/SteppingStonesA Red Team Activity Hub
-
Evilginx-Phishing-Infra-Setup Public
Forked from An0nUD4Y/Evilginx-Phishing-Infra-SetupEvilginx Phishing Engagement Infrastructure Setup Guide
UpdatedJun 8, 2024 -
splunk_attack_range Public
Forked from splunk/attack_rangeA tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Jinja Apache License 2.0 UpdatedJun 4, 2024 -
power-pwn Public
Forked from mbrg/power-pwnAn offensive and defensive security toolset for Microsoft 365 Power Platform
Python MIT License UpdatedMay 19, 2024 -
ciso-assistant-community Public
Forked from intuitem/ciso-assistant-communityCISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +33 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA…
Python GNU Affero General Public License v3.0 UpdatedMay 7, 2024 -
KBlast Public
Forked from lem0nSec/KBlastWindows Kernel Offensive Toolset
C++ GNU General Public License v3.0 UpdatedApr 25, 2024