Stars
Redirect any Windows TCP and UDP traffic to HTTP/Socks5 proxy
Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and comprehensive network discovery. Export results as BloodHound‑…
Stable and up-to-date root-less nginx with quic + http/3, brotli and Zstandard compression, njs, GeoIP2, and Grade A+ SSL config
A Docker Container to easily run a Palworld dedicated server.
Lightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephemeral access into restricted environments using Tailscale’s …
Windows protocol library, including SMB and RPC implementations, among others.
SetupHijack is a security research tool that exploits race conditions and insecure file handling in Windows applications installer and update processes.
A lightweight redirector for Google Cloud Run, enabling domain fronting via Google-owned infrastructure.
EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.
Neo23x0 / sysmon-config
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH
load shellcode without P/D Invoke and VirtualProtect call.
Group Policy Objects manipulation and exploitation framework
Audits an AppLocker policy XML and reports weak/misconfigured/risky settings, including actual ACL checks.
Weaponize DLL hijacking easily. Backdoor any function in any DLL.
LPE / RCE Exploits for various vulnerable "Bloatware" products
Generate an Alphabetical Polymorphic Shellcode
A tool designed for smuggling interactive command and control traffic through legitimate TURN servers hosted by reputable providers such as Zoom.
More than a ReClass port to the .NET platform.
A tool that is used to hunt vulnerabilities in x64 WDM drivers
An AI-powered security review GitHub Action using Claude to analyze code changes for security vulnerabilities.
PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph
Malware Configuration And Payload Extraction
Local SYSTEM auth trigger for relaying - X