Stars
FreeRDP is a free remote desktop protocol library and clients
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Small and highly portable detection tests based on MITRE's ATT&CK.
windows-kernel-exploits Windows平台提权漏洞集合
proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" fo…
Custom firmware for the HackRF+PortaPack H1/H2/H4
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
Simple (relatively) things allowing you to dig a bit deeper than usual.
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…
A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
Small tool to capture packets from wlan devices.
A series of mini-projects used to learn C for beginners
LSASS memory dumper using direct system calls and API unhooking.
Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
Small utilities that are useful in advanced password cracking
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Research code & papers from members of vx-underground.
Another Windows Local Privilege Escalation from Service Account to System
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
Integrate the Flipper Zero with the Pwnagotchi