- Oman, Muscat
Lists (2)
Sort Name ascending (A-Z)
Stars
Cybersecurity AI (CAI), the framework for AI Security
Repository containing all training and tutorials completed in preparation for the OSEE in conjunction with the AWE course.
Arsenal is just a quick inventory and launcher for hacking programs
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Collection of resources to learn pentesting, exploit development, obfuscation & much more.
Collection of leaked system prompts
An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …
Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀
Windbg Readable & Dark Green Theme - Own Use
Everything and anything related to password spraying
Powerful yet simple to use screenshot software 🖥️ 📸
several list of simple and obfuscate PHP shell
Windows Local Privilege Escalation Cookbook
Brand New Code Injection for Windows
List of awesome reverse engineering resources
Aggressor scripts for use with Cobalt Strike 3.0+
RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀
a PoC for combining PPID spoofing with process hollowing shellcode injection
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
Use hardware breakpoint to dynamically change SSN in run-time
Tylous / ScareCrow
Forked from optiv/ScareCrowScareCrow - Payload creation framework designed around EDR bypass.
Active Directory and Internal Pentest Cheatsheets
A collection of resources to learn Reverse Engineering from start!