Skip to content
View G0ldSec's full-sized avatar

Block or report G0ldSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AI / LLM Red Team Field Manual & Consultant’s Handbook

Python 212 33 Updated Dec 22, 2025

☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud

Go 2,213 276 Updated Dec 11, 2025

Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.

136 14 Updated May 30, 2022

Prowler is the world’s most widely used open-source cloud security platform that automates security and compliance across any cloud environment.

Python 12,477 1,887 Updated Dec 23, 2025

A graph-based tool for visualizing effective access and resource relationships in AWS environments.

Python 988 105 Updated Oct 4, 2022

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Python 1,672 210 Updated Jan 8, 2024

Use Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox

Python 720 71 Updated Nov 11, 2025

A Python gRPC Client Library for Sliver

Python 78 17 Updated Apr 11, 2025

This is the tool to dump the LSASS process on modern Windows 11

C++ 535 65 Updated Nov 1, 2025

An Android NFC app for reading, writing, analyzing, etc. MIFARE Classic RFID tags.

Java 5,539 967 Updated Aug 22, 2025

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,539 178 Updated Nov 24, 2025

A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing …

Rust 97 10 Updated Sep 5, 2024
HTML 9 1 Updated Dec 12, 2024

AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, along with post exploitation strategies for blue and red teams w…

Python 90 11 Updated Aug 3, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 3,109 274 Updated Nov 23, 2025

stock debian arm64 linux for the nanopi r5c & r5s

Shell 127 23 Updated Mar 25, 2025

This project is an AES loader for c2 shellcode

C 35 7 Updated Jan 24, 2024

Bash Script to Initialize a Raspberry Pi 4 for NAC Bypassing

Shell 8 2 Updated Jul 24, 2025
Python 229 25 Updated Jun 10, 2025

Decrypt GlobalProtect configuration and cookie files.

C# 158 19 Updated Sep 10, 2024

Issues to consider when planning a red team exercise.

619 116 Updated Aug 23, 2017

The DCERPC only printerbug.py version

Python 182 23 Updated Oct 30, 2025

Sliver CheatSheet for OSEP

PowerShell 220 49 Updated Nov 29, 2025

🚀 Free HTTP, SOCKS4, & SOCKS5 Proxy List * Updated every 5 minutes *

3,240 378 Updated Dec 24, 2025

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

C++ 502 71 Updated Jan 10, 2023

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,359 726 Updated Jul 8, 2025

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 783 144 Updated Nov 1, 2025
Next