-
-
-
ludus_adfs Public
Forked from bagelByt3s/ludus_adfsAn Ansible collection that installs an ADFS deployment with optional configurations.
PowerShell UpdatedDec 19, 2024 -
beautiful-jekyll Public
Forked from daattali/beautiful-jekyll✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com
HTML MIT License UpdatedSep 21, 2024 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT GNU General Public License v3.0 UpdatedAug 24, 2024 -
Does what it says on the tin
-
-
SQL-BOF Public
Forked from Tw1sm/SQL-BOFLibrary of BOFs to interact with SQL servers
C GNU General Public License v2.0 UpdatedMar 27, 2024 -
LDAPmonitor Public
Forked from p0dalirius/LDAPmonitorMonitor creation, deletion and changes to LDAP objects live during your pentest or system administration!
C# GNU General Public License v3.0 UpdatedMar 27, 2024 -
Obfuscator-LLVM-16.0 Public
Forked from joaovarelas/Obfuscator-LLVM-16.0Shell GNU General Public License v3.0 UpdatedMar 5, 2024 -
ScrapedIn Public
Forked from dchrastil/ScrapedInA tool to scrape LinkedIn without API restrictions for data reconnaissance
Python UpdatedDec 4, 2023 -
ADEEA Public
ADExplorerSnapshot Docker file with watchman trigger to automatically generate output on file drop
Dockerfile UpdatedOct 21, 2023 -
psinline Public
Forked from MrAle98/psinlinein-process powershell runner for BRC4
C UpdatedSep 25, 2023 -
NtGetProcessMitigationPolicy Public
Bit of code golfing, ntapi version of GetProcessMitigationPolicy (previous repo) sole dep of ntdll.dll
-
-
wtf Public
Forked from 0vercl0k/wtfwtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.
C++ MIT License UpdatedJul 9, 2023 -
-
-
tetanus Public
Forked from MythicAgents/thanatosMythic C2 agent targeting Linux and Windows hosts written in Rust
Rust UpdatedMar 27, 2023 -
rev_cavesystem reversing challenge solved with angr
-
-
rust_ppid_break_chain Public
using Werfault.exe to break parent process chains
-
-
regloop Public
grabbing registered protocol handlers from the windows registry
-
-
cobaltstrike-beacon-rust Public
Forked from b1tg/cobaltstrike-beacon-rustCobaltStrike beacon in rust
Rust UpdatedFeb 16, 2023 -
-
-
pe_to_shellcode Public
Forked from hasherezade/pe_to_shellcodeConverts PE into a shellcode
C++ BSD 2-Clause "Simplified" License UpdatedNov 21, 2022 -