-
BOF_ExecuteAssembly Public
Forked from NtDallas/BOF_ExecuteAssemblyBeacon Object File for Cobalt Strike that executes .NET assemblies in beacon with evasion techniques.
C++ UpdatedDec 21, 2025 -
malicious-pdf Public
Forked from jonaslejon/malicious-pdf💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Python BSD 2-Clause "Simplified" License UpdatedNov 14, 2025 -
CVE-2025-4123 Public
Forked from NightBloodZ/CVE-2025-4123Script to exploit Grafana CVE-2025-4123: XSS and Full-Read SSRF
Python UpdatedMay 22, 2025 -
-
-
RustRedOps Public
Forked from joaoviictorti/RustRedOps🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)
-
Medusa Public
Forked from MythicAgents/MedusaMedusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic
Python UpdatedFeb 14, 2024 -
-
-
Burp-Suite-Certified-Practitioner-Exam-Study Public
Forked from botesjuan/Burp-Suite-Certified-Practitioner-Exam-StudyBurp Suite Certified Practitioner Exam Study
-
-
elasticsearch-kibana-compose Public
Docker Compose for Elasticsearch and Kibana
UpdatedMar 25, 2023 -
-
OpenEyes Public
Open IP cameras from Insecam.org, in a nice dashboard collection and streaming.
-
ScareCrow-CobaltStrike Public
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
-
ufw-cloudflare Public
Add Cloudflare IP ranges in UFW allow list.
-
joplin-docker-compose-server Public
Joplin Self hosted custom server using docker-compose.
-
AskCreds-CS Public
A BOF tool that can be used to collect passwords using CredUIPromptForWindowsCredentialsName.
-
-
shields Public
Forked from badges/shieldsConcise, consistent, and legible badges in SVG and raster format
JavaScript Creative Commons Zero v1.0 Universal UpdatedMar 28, 2022 -
pyxtream Public
Forked from superolmo/pyxtreamLoads xtream IPTV
Python GNU General Public License v3.0 UpdatedFeb 27, 2022 -
-
-
TartarusGate Public
Forked from trickster0/TartarusGateTartarusGate, Bypassing EDRs
C UpdatedJan 25, 2022 -
antivm-sandbox Public
Forked from ayoubfaouzi/al-khaserPublic malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
C++ GNU General Public License v2.0 UpdatedJan 7, 2022 -
DefaultCreds-cheat-sheet Public
Forked from ihebski/DefaultCreds-cheat-sheetOne place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Jupyter Notebook UpdatedDec 28, 2021 -
PayloadFactory Public
C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.
-
DomainFrontingLists Public
Forked from vysecurity/DomainFrontingListsA list of Domain Frontable Domains by CDN
UpdatedNov 19, 2021 -
SuspendedThreadInjection Public
Forked from plackyhacker/Suspended-Thread-InjectionAnother meterpreter injection technique using C# that attempts to bypass Defender
C# UpdatedOct 13, 2021 -
SysCalls Public
Forked from plackyhacker/Sys-CallsAn example of using Syscalls in C# to get a meterpreter shell.
C# UpdatedOct 7, 2021