Lists (3)
Sort Name ascending (A-Z)
Starred repositories
Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.
A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA server using the MS-WCCE protocol over DCOM and It bypasses …
Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.
PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph
A library for loading dll module bypassing windows PE loader from memory (x86/x64)
A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.
异步Beacon Object Files概念的实现。它提供了一个框架,用于运行可以检测事件并报告回Cobalt Strike团队服务器的异步监控任务。
Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
IDA Pro plugin to make bitfield accesses easier to grep
EDR-Redir : a tool used to redirect the EDR's folder to another location.
Deobfuscate obfuscator.io, unminify and unpack bundled javascript
Tool to bypass LSA Protection (aka Protected Process Light)
Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover
Crystal Palace library for proxying Nt API calls via the Threadpool
Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH
ClickForClickOnce - Generate configurable clickonce payloads
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative featur…
Dynamic shellcode loader with sophisticated evasion capabilities
A curated compilation of extensive resources dedicated to bootkit and rootkit development.