-
EDR-Redir Public
Forked from TwoSevenOneT/EDR-RedirEDR-Redir : a tool used to redirect the EDR's folder to another location.
C++ UpdatedNov 7, 2025 -
WSASS Public
Forked from TwoSevenOneT/WSASSThis is the tool to dump the LSASS process on modern Windows 11
C++ UpdatedNov 2, 2025 -
EDR-Freeze Public
Forked from TwoSevenOneT/EDR-FreezeEDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.
C++ UpdatedNov 2, 2025 -
privilege-escalation-awesome-scripts-suite Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedNov 1, 2025 -
UnderlayCopy Public
Forked from kfallahi/UnderlayCopyPowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads
PowerShell UpdatedOct 30, 2025 -
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
GNU General Public License v3.0 UpdatedOct 26, 2025 -
DumpGuard Public
Forked from bytewreck/DumpGuardProof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
C BSD 3-Clause "New" or "Revised" License UpdatedOct 25, 2025 -
Wonka Public
Forked from Shac0x/WonkaWonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but for security research and penetration testing! π«
C# GNU General Public License v3.0 UpdatedOct 21, 2025 -
Snaffler Public
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
-
ChromeKatz Public
Forked from Meckazin/ChromeKatzDump cookies directly from Chrome process memory
C BSD 3-Clause "New" or "Revised" License UpdatedOct 21, 2025 -
offlineSCCMdecrypt Public
Forked from MartinoTommasini/offlineSCCMdecryptStep-by-step documentation on how to decrypt SCCM database secrets offline
Python UpdatedOct 20, 2025 -
PPN Public
Forked from snovvcrash/PPNPentester's Promiscuous Notebook
GNU General Public License v3.0 UpdatedOct 18, 2025 -
ida-pro-mcp Public
Forked from mrexodia/ida-pro-mcpAI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.
Python MIT License UpdatedOct 10, 2025 -
cve Public
Forked from trickest/cveGather and update all available and newest CVEs with their PoC.
HTML MIT License UpdatedOct 6, 2025 -
SockTail Public
Forked from Yeeb1/SockTailLightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephemeral access into restricted environments using Tailscaleβs β¦
Go UpdatedOct 3, 2025 -
AsmLdr Public
Forked from 0xNinjaCyclone/AsmLdrDynamic shellcode loader with sophisticated evasion capabilities
Assembly MIT License UpdatedOct 1, 2025 -
msi_lateral_mv Public
Forked from werdhaihai/msi_lateral_mvLateral Movement Bof with MSI ODBC Driver Install
C MIT License UpdatedSep 30, 2025 -
flareprox Public
Forked from MrTurvey/flareproxUse Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox
Python MIT License UpdatedSep 29, 2025 -
LaZagne Public
Forked from AlessandroZ/LaZagneCredentials recovery project
Python GNU Lesser General Public License v3.0 UpdatedSep 26, 2025 -
obex Public
Forked from dis0rder0x00/obexObex β Blocking unwanted DLLs in user mode
C BSD 3-Clause "New" or "Revised" License UpdatedSep 18, 2025 -
pyLDAPGui Public
Forked from ZephrFish/pyLDAPGuiPython based GUI for browsing LDAP
Python MIT License UpdatedSep 15, 2025 -
Inboxfuscation Public
Forked from Permiso-io-tools/InboxfuscationInboxfuscation is an advanced offensive & defensive framework for mailbox rule obfuscation and detection in Exchange environments.
PowerShell Apache License 2.0 UpdatedSep 11, 2025 -
MFTool Public
Forked from Kudaes/MFToolDirect access to NTFS volumes
Rust Apache License 2.0 UpdatedSep 9, 2025 -
tun2proxy Public
Forked from tun2proxy/tun2proxyTunnel (TUN) interface for SOCKS and HTTP proxies
Rust MIT License UpdatedSep 9, 2025 -
OpenList Public
Forked from OpenListTeam/OpenListA new AList Fork to Anti Trust Crisis
Go GNU Affero General Public License v3.0 UpdatedSep 6, 2025 -
EarlyExceptionHandling Public
Forked from kr0tt/EarlyExceptionHandlingImplementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH
C++ MIT License UpdatedAug 31, 2025 -
caido Public
Forked from caido/caidoπ Caido releases, wiki and roadmap
Shell UpdatedAug 27, 2025 -
wordlists Public
Forked from kkrypt0nn/wordlistsπ Yet another collection of wordlists
UpdatedAug 27, 2025 -
DllShimmer Public
Forked from Print3M/DllShimmerWeaponize DLL hijacking easily. Backdoor any function in any DLL.
Go UpdatedAug 26, 2025 -
GoDefender Public
Forked from EvilBytecode/GoDefenderAnti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.
Go Other UpdatedAug 25, 2025