Stars
xoreaxeaxeax / movfuscator
Forked from Battelle/movfuscatorThe single instruction C compiler
c6fc / npk
Forked from Coalfire-Research/npkA mostly-serverless distributed hash cracking platform
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
codingo / OSCP-2
Forked from ihack4falafel/OSCPCollection of things made during my OSCP journey
kyleavery / TitanLdr
Forked from benheise/TitanLdrCobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.
REPTILEHAUS / Eternal-Blue
Forked from worawit/MS17-010REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
S4ntiagoP / donut
Forked from TheWover/donutGenerates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
curi0usJack / ADImporter
Forked from RobBridgeman/ADImporterCredit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/
g0tmi1k / crowbar
Forked from galkan/crowbarCrowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Windows named pipes bindings for tokio
paranoidninja / FOLIAGE
Forked from y11en/FOLIAGEExperiment on reproducing Obfuscate & Sleep
StanHVA / WASE
Forked from thomaspatzke/WASEThe Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch
BareMetal is a 64-bit OS for x86-64 based computers. The OS is written entirely in Assembly while applications can be written in Assembly or C/C++.