-
KingOfBugBountyTips Public
Forked from KingOfBugbounty/KingOfBugBountyTips -
EDR-Redir Public
Forked from TwoSevenOneT/EDR-RedirEDR-Redir : a tool used to redirect the EDR's folder to another location.
C++ UpdatedNov 6, 2025 -
donpwner Public
Forked from MorDavid/DonPwnerAdvanced Domain Controller attack and credential analysis tool leveraging DonPAPI database
-
bloodyad Public
Forked from CravateRouge/bloodyADBloodyAD is an Active Directory Privilege Escalation Framework
Python MIT License UpdatedOct 29, 2025 -
printerbugnew Public
Forked from decoder-it/printerbugnewThe DCERPC only printerbug.py version
Python UpdatedOct 21, 2025 -
tesla_dashcam Public
Forked from ehendrix23/tesla_dashcamConvert Tesla dash cam movie files into one movie
Python Apache License 2.0 UpdatedSep 30, 2025 -
flareprox Public
Forked from MrTurvey/flareproxUse Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox
Python MIT License UpdatedSep 29, 2025 -
pyghidra-mcp Public
Forked from clearbluejar/pyghidra-mcpPython Command-Line Ghidra MCP
Python Apache License 2.0 UpdatedAug 18, 2025 -
ATEAM Public
Forked from NetSPI/ATEAMPython BSD 3-Clause "New" or "Revised" License UpdatedAug 13, 2025 -
-
BamboozlEDR Public
Forked from olafhartong/BamboozlEDRA comprehensive ETW (Event Tracing for Windows) event generation tool designed for testing and research purposes.
-
ChromeAlone Public
Forked from praetorian-inc/ChromeAloneA tool to transform Chromium browsers into a C2 Implant
JavaScript Apache License 2.0 UpdatedAug 5, 2025 -
oauthseeker Public
Forked from praetorian-inc/oauthseekerA malicious OAuth application that can be leveraged for both internal and external phishing attacks targeting Microsoft Azure and Office365 users.
-
raitrigger Public
Forked from rtecCyberSec/RAITriggerLocal SYSTEM auth trigger for relaying
C# MIT License UpdatedJul 22, 2025 -
shadebios Public
Forked from FFRI/ShadeBIOSPoC code of Shade BIOS (stripped) presented at Black Hat USA 2025
C Apache License 2.0 UpdatedJul 16, 2025 -
socktail Public
Forked from Yeeb1/SockTailLightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephemeral access into restricted environments using Tailscale’s …
Go UpdatedJul 3, 2025 -
MoveEdr Public
Forked from duhirsch/MoveEdrPermanently disable EDRs as local admin
-
ldrshuffle Public
Forked from RWXstoned/LdrShuffleCode execution/injection technique using DLL PEB module structure manipulation
C++ GNU General Public License v2.0 UpdatedJun 4, 2025 -
Evilginx-Phishing-Infra-Setup Public
Forked from An0nUD4Y/Evilginx-Phishing-Infra-SetupEvilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs
1 UpdatedJun 3, 2025 -
exo Public
Forked from exo-explore/exoRun your own AI cluster at home with everyday devices 📱💻 🖥️⌚
Python GNU General Public License v3.0 UpdatedFeb 18, 2025 -
awesome-llm-apps Public
Forked from Shubhamsaboo/awesome-llm-appsCollection of awesome LLM apps with AI Agents and RAG using OpenAI, Anthropic, Gemini and opensource models.
-
mckays-app-template Public
Forked from mckaywrigley/mckays-app-templateThis is the template I use to start new full-stack projects.
TypeScript MIT License UpdatedFeb 13, 2025 -
awesome-quant Public
Forked from wilsonfreitas/awesome-quantA curated list of insanely awesome libraries, packages and resources for Quants (Quantitative Finance)
-
free-ai-tips Public
Forked from business-science/free-ai-tipsFree AI-Tips is a FREE Newsletter provided by Business Science. It comes with bite-sized Python AI for Business tutorials every week. Sign up here:
Python UpdatedJan 31, 2025 -
-
blackpill Public
Forked from DualHorizon/blackpillA Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs
-
trunk-recorder Public
Forked from TrunkRecorder/trunk-recorderRecords calls from a Trunked Radio System (P25 & SmartNet)
C++ GNU General Public License v3.0 UpdatedDec 19, 2024 -
-
doppelganger_assistant Public
Forked from tweathers-sec/doppelganger_assistantCard calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS support.
-