Starred repositories
Extracts browser-stored data such as refresh tokens, cookies, saved credentials, credit cards, autofill entries, browsing history, and bookmarks from modern Chromium-based and Gecko-based browsers …
This project aims to compare and evaluate the telemetry of various EDR products.
A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.
Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
A research prototype of a human-centered web agent
A list of all Active Directory machines from HackTheBox
🛜 ESPectre 👻 - Motion detection system based on Wi-Fi spectre analysis (CSI), with Home Assistant integration.
A cross-platform tool to find reused key credentials on multiple objects in Active Directory.
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
C# implementation of harmj0y's PowerView
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence
Fast and accurate AI powered file content types detection
Turn any PDF or image document into structured data for your AI. A powerful, lightweight OCR toolkit that bridges the gap between images/PDFs and LLMs. Supports 100+ languages.
Ghidra is a software reverse engineering (SRE) framework
A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound
BloodyAD is an Active Directory Privilege Escalation Framework
libfaketime modifies the system time for a single application
GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.