Lists (29)
Sort Name ascending (A-Z)
AI & LLM
APT
Asset Discovery
Backdoor & Rookit
Brute Force
C2
Cloud Security
Code Audit
Coding
Defense Evasion
Detection & Response
Discovery & Collection
Domain
Forensic Analysis
ICS & IOT
Infrastructure
Lateral Movement
Misc & Note
OSINT
Persistence
Pishing
Post Exploitation
Privilege Escalation
Proxy & Pivot
Reverse Engineering
Shell
Vulnerability
Web Security
Wireless
Stars
HiddenVM — Use any desktop OS without leaving a trace.
Windows User-Mode Shellcode Development Framework (WUMSDF)
Extract SAM and SYSTEM using Volume Shadow Copy (VSS) API. With multiple exfiltration options and XOR obfuscation
Production-grade Web Application Firewall testing tool. Detects Cloudflare, AWS WAF, Akamai & more. Identifies bypass vectors via URL normalization. Perfect for bug bounty & pentesting.
A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA server using the MS-WCCE protocol over DCOM and It bypasses …
SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connectivity using Windows Filtering Platform (WFP). This version fo…
HandleHijacker is a low-level Windows utility written in Go that lets you inspect running processes, extract files that processes have open, and optionally close handles to those files, that lets u…
Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence
glynx / peas
Forked from snovvcrash/peasModified version of PEAS client for offensive operations
Identify Azure AD resources that issue tokens without MFA enforcement using the ROPC grant flow.
A simple, lightweight PowerShell script to remove pre-installed apps, disable telemetry, as well as perform various other changes to customize, declutter and improve your Windows experience. Win11D…
Dumping App Bound Protected Credentials & Cookies Without Privileges.
NocoBase is the most extensible AI-powered no-code/low-code platform for building business applications and enterprise solutions.
Go 代码混淆工具,使用 AST (抽象语法树) 技术实现跨文件的代码混淆,同时保证混淆后的代码可编译和可执行。
a BOF implementation of various registry persistence methods
Ryūjin Protector - Is a Intel Arch - BIN2BIN - PE Obfuscation/Protection/DRM tool
Vulhub Vulnerability Reproduction Designated Platform
Leaking kernel addresses from ETW consumers. Requires Administrator privileges.
Connect your devices into a secure WireGuard®-based overlay network with SSO, MFA and granular access controls.
sideloading PoC using onedrive.exe & version.dll
Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames
A tool to play with scheduled tasks on Windows, in Rust
Extract URLs, paths, secrets, and other interesting bits from JavaScript
EDR-Redir : a tool used to redirect the EDR's folder to another location.
AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.
PowerShell tool that shows how to read and write NTLM OWF values via samlib.dll.
PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads