Stars
- All languages
- Assembly
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CMake
- CSS
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Java
- JavaScript
- Julia
- Jupyter Notebook
- Lua
- Max
- Meson
- Nim
- Objective-C
- Objective-C++
- OpenSCAD
- PHP
- Perl
- PowerShell
- Processing
- Python
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- SourcePawn
- Swift
- SystemVerilog
- TeX
- TypeScript
- VBA
- Visual Basic
- Vue
- XSLT
- YARA
Abusing impersonation privileges through the "Printer Bug"
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
Situational Awareness commands implemented using Beacon Object Files
LSASS memory dumper using direct system calls and API unhooking.
Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
A little toolbox to play with Microsoft Kerberos in C
Remote video eavesdropping using a software-defined radio platform
Windows Privilege Escalation from User to Domain Admin.
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.
Another Windows Local Privilege Escalation from Service Account to System
Collection of commonly used Cg shaders. These shaders are usable by either HLSL and/or Cg runtime compilers. The cg2glsl script will translate most of these into GLSL shaders.
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
Vulnerable server used for learning software exploitation
A protective and Low Level Shellcode Loader that defeats modern EDR systems.
MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash
Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.
Execute unmanaged Windows executables in CobaltStrike Beacons