A demonstration of DLL hijacking on Windows using a malicious DLL built from macOS with MinGW.
-
Updated
May 3, 2025 - C
A demonstration of DLL hijacking on Windows using a malicious DLL built from macOS with MinGW.
This is a custom ASCII AND/SUB Encoder developed during my preparation for the legacy OSCE/CTP course
👁️ Analyze and simulate hybrid network attacks with SpyEye, a robust framework built in Python, offering a rich CLI for security research and testing.
Multi-platform, statically compiled SSH server and client malware
✭ MAGNETRON ™ ✭: Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab. This repository is for MAGNETRON ™ Network (CloudNet) Security & Automated Network (CloudNet) Cybersecurity.
SubEnum is a lightweight, high-performance subdomain enumeration tool written in C.
A dedicated repository for exploring offensive kernel-mode techniques.
A digital blacksmithing for ROP chains.
✭ MAGNETRON ™ ✭: Unified repository for different Metasploit Framework (CYBERSECURITY PROXIA) payloads. This repository is for MAGNETRON ™ Network (CloudNet) Security & Automated Network (CloudNet) Cybersecurity).
A Blooded Bayonet for Firewall Throat Cutting. DNS THROATCUTTER
✭ MAGNETRON ™ ✭: Ncrack network authentication tool. This repository is for MAGNETRON ™ Network (CloudNet) Security & Automated Network (CloudNet) Cybersecurity.
Implementação simples de um scanner de portas TCP escrito em C.
Kali Kernel source tree for Penetration Tester Distro.
TL;DR: Mutate a binary to identify potential exploit candidates
Relay kit assessment for Infra and supply-chain mechanism, HTTP parsing with Linux GNU scanning for GUID and SUID based on (https://attack.mitre.org/matrices/enterprise/linux/).
An advanced Hybrid Network Attack Framework. Decouples the Python C2 (for network orchestration & social engineering) from a hardware-accelerated ESP32 Probe (for 802.11 Deauth/PMKID attacks)
206 modules progressifs | Red Team, Malware Dev & Exploitation binaire | Windows, Linux, macOS
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."