-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedDec 8, 2025 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedSep 19, 2025 -
system-prompts-and-models-of-ai-tools Public
Forked from x1xhlol/system-prompts-and-models-of-ai-toolsFULL v0, Cursor, Manus, Same.dev, Lovable, Devin, Replit Agent, Windsurf Agent & VSCode Agent (And other Open Sourced) System Prompts, Tools & AI Models.
UpdatedApr 22, 2025 -
pentagi Public
Forked from vxcontrol/pentagi✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks
Go MIT License UpdatedJan 11, 2025 -
-
-
ObfuscatedSharpCollection Public
Forked from Flangvik/ObfuscatedSharpCollectionAttempt at Obfuscated version of SharpCollection
UpdatedNov 8, 2023 -
SharpSCCM Public
Forked from Mayyhem/SharpSCCMA C# utility for interacting with SCCM
C# GNU General Public License v3.0 UpdatedOct 26, 2023 -
Invoke-SharpLoader Public
Forked from S3cur3Th1sSh1t/Invoke-SharpLoaderPowerShell UpdatedJul 21, 2023 -
Snaffler Public
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
C# GNU General Public License v3.0 UpdatedJul 19, 2023 -
SharpCollection Public
Forked from Flangvik/SharpCollectionNightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
UpdatedJul 6, 2023 -
-
ThreatCheck Public
Forked from rasta-mouse/ThreatCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
C# UpdatedApr 4, 2023 -
OffensiveNim Public
Forked from byt3bl33d3r/OffensiveNimMy experiments in weaponizing Nim (https://nim-lang.org/)
Nim BSD 2-Clause "Simplified" License UpdatedMar 1, 2023 -
-
-
-
SharpDPAPI Public
Forked from GhostPack/SharpDPAPISharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
C# Other UpdatedOct 28, 2022 -
ExecRemoteAssembly Public
Forked from RATandC2/ExecRemoteAssemblyExecute Remote Assembly with args passing and with AMSI and ETW patching
C++ UpdatedOct 27, 2022 -
FilelessRemotePE Public
Forked from ASkyeye/FilelessRemotePELoading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique
C++ UpdatedSep 30, 2022 -
Certify Public
Forked from GhostPack/CertifyActive Directory certificate abuse.
C# Other UpdatedMay 20, 2022 -
noPac Public
Forked from cube0x0/noPacCVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
C# UpdatedDec 12, 2021 -
subjack Public
Forked from haccer/subjackSubdomain Takeover tool written in Go
Go Apache License 2.0 UpdatedOct 12, 2021 -
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedOct 4, 2021 -
SharpBlock Public
Forked from CCob/SharpBlockA method of bypassing EDR's active projection DLL's by preventing entry point exection
C# UpdatedMar 31, 2021 -
CortexDocs Public
Forked from TheHive-Project/CortexDocsDocumentation of Cortex
GNU Affero General Public License v3.0 UpdatedJan 20, 2021 -
-
SharpHound3 Public
Forked from BloodHoundAD/SharpHound3C# Data Collector for the BloodHound Project, Version 3
C# GNU General Public License v3.0 UpdatedOct 13, 2020 -
shiftleft-csharp-demo Public
Forked from ShiftLeftSecurity/shiftleft-csharp-demoJavaScript UpdatedAug 5, 2020 -