Highlights
- Pro
Lists (24)
Sort Name ascending (A-Z)
AD tradecraft
AI ML
Attacking LLMs
BOFLoaders
BOFLoaders - No specific languageC2 frameworks
Cloud red team
Detection
Detection engineering
Docs
Evasion tradecraft
Fuzzing
Infra
Jailbreak
Linux tradecraft
LLVM-obfuscators
macOS tradecraft
Methodologies
Red team / Pentest methodologiesPE Loaders
Rootkits
Rust Features
Training
Training Labs
Web testing
Windows dev tools
Tools to help with dev or RE on windows.Starred repositories
POC of a better implementation of GetProcAddress for ntdll using binary search
Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread
Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion
Blazingly 🔥 fast 🚀 memory vulnerabilities, written in 100% safe Rust. 🦀
🔥📜 Forbidden collection of Red Team sorcery 📜🔥
A hooking library with a MinHook-like API and a Detours-like implementation, with support for the x86, x64, and ARM64 platforms
Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
A powerful tool for automated LLM fuzzing. It is designed to help developers and security researchers identify and mitigate potential jailbreaks in their LLM APIs.
Language Server for Systemd unit files
A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features position-independent code development, compile-time string hashin…
Dynamically invoke arbitrary code with Rust tricks, #[no_std] support, and compatibility for x64, x86, ARM64 and WoW64 (DInvoke)
The Startup CTO's Handbook, a book covering leadership, management and technical topics for leaders of software engineering teams
A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Labyrinth, an LLVM obfuscation plugin for the New Pass Manager
A set of LLVM and GCC based plugins that perform code obfuscation.
Remote Desktop Gateway in Go for deploying on Linux/BSD/Kubernetes
Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.
aider is AI pair programming in your terminal