-
self_delete-rs Public
Self Delete executable, self_del while running
-
-
runas-rs Public
Forked from joaoviictorti/runas-rsA runas implementation with extra features in Rust
Rust GNU General Public License v3.0 UpdatedOct 15, 2025 -
mal_ex Public
Forked from Teach2Breach/mal_exSource code for complete MALicious softWARE books I & II
C MIT License UpdatedOct 10, 2025 -
-
-
MSSQLHound Public
Forked from SpecterOps/MSSQLHoundPowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph
PowerShell GNU General Public License v3.0 UpdatedJul 29, 2025 -
ael Public
Forked from attackevals/aelATT&CK Evaluations Library
C Apache License 2.0 UpdatedJul 29, 2025 -
noseyparker Public
Forked from praetorian-inc/noseyparkerNosey Parker is a command-line tool that finds secrets and sensitive information in textual data and Git history.
Rust Apache License 2.0 UpdatedJun 30, 2025 -
DCOMRunAs Public
Forked from AlmondOffSec/DCOMRunAsLateral movement with DCOM DLL hijacking
C UpdatedJun 27, 2025 -
EntraPassTheCert Public
Forked from temp43487580/EntraPassTheCerttool for requesting Entra ID's P2P certificate and authenticating remote Entra joinned devices with it
-
-
-
Malleable-CS-Profiles Public
Forked from WKL-Sec/Malleable-CS-ProfilesA list of python tools to help create an OPSEC-safe Cobalt Strike profile.
C++ UpdatedMay 19, 2025 -
Misconfiguration-Manager Public
Forked from subat0mik/Misconfiguration-ManagerMisconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
PowerShell GNU General Public License v3.0 UpdatedApr 3, 2025 -
rtw88 Public
Forked from lwfinger/rtw88A backport of the Realtek Wifi 5 drivers from the wireless-next repo.
C UpdatedMar 15, 2025 -
msldap Public
Forked from skelsec/msldapLDAP library for auditing MS AD
Python Other UpdatedMar 15, 2025 -
bypass-bot-detection Public
Forked from PortSwigger/bypass-bot-detectionBurp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
Java Apache License 2.0 UpdatedMar 14, 2025 -
-
TokenSmith Public
Forked from JumpsecLabs/TokenSmithTokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and penetration tests with the tokens generated working out of t…
Go GNU General Public License v3.0 UpdatedDec 24, 2024 -
donut Public
Forked from S4ntiagoP/donutGenerates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
C BSD 3-Clause "New" or "Revised" License UpdatedDec 9, 2024 -
Rust Public
Forked from TheAlgorithms/RustAll Algorithms implemented in Rust
Rust MIT License UpdatedDec 5, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedDec 4, 2024 -
-
CS-Remote-OPs-BOF Public
Forked from trustedsec/CS-Remote-OPs-BOFC GNU General Public License v2.0 UpdatedDec 1, 2024 -
-
RustRedOps Public
Forked from joaoviictorti/RustRedOps🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
Rust MIT License UpdatedNov 19, 2024 -
-
CobaltParrot Public
Aggressor Notification Scripts for cobaltstrike via slack & discord
-
RedTeamOps_silentEAG Public
Forked from silentEAG/RedTeamOpsUse Rust to implement some Red Team techniques :)
Rust MIT License UpdatedNov 11, 2024