Lists (29)
Sort Name ascending (A-Z)
AI & LLM
APT
Asset Discovery
Backdoor & Rookit
Brute Force
C2
Cloud Security
Code Audit
Coding
Defense Evasion
Detection & Response
Discovery & Collection
Domain
Forensic Analysis
ICS & IOT
Infrastructure
Lateral Movement
Misc & Note
OSINT
Persistence
Pishing
Post Exploitation
Privilege Escalation
Proxy & Pivot
Reverse Engineering
Shell
Vulnerability
Web Security
Wireless
Stars
Vulhub Vulnerability Reproduction Designated Platform
Leaking kernel addresses from ETW consumers. Requires Administrator privileges.
Connect your devices into a secure WireGuard®-based overlay network with SSO, MFA and granular access controls.
sideloading PoC using onedrive.exe & version.dll
Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames
A tool to play with scheduled tasks on Windows, in Rust
Extract URLs, paths, secrets, and other interesting bits from JavaScript
EDR-Redir : a tool used to redirect the EDR's folder to another location.
AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.
PowerShell tool that shows how to read and write NTLM OWF values via samlib.dll.
PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads
Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
本项目基于 [mrexodia/ida-pro-mcp](https://github.com/mrexodia/ida-pro-mcp) 二次开发增强,保留原核心功能并自行diy扩展了一些功能,更换了中文,
Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but for security research and penetration testing! 🎫
Step-by-step documentation on how to decrypt SCCM database secrets offline
Dynamic shellcode loader with sophisticated evasion capabilities
Use Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidden elements and enable disabled elements.
ScriptSentry finds misconfigured and dangerous logon scripts.
Digler is a tool for forensic disk analysis and file recovery. It's designed to help you unearth lost or deleted data from various disk images and raw devices.
Latest CVEs with their Proof of Concept exploits.
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.