There are no reviews yet. Be the first to send feedback to the community and the maintainers!
SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019SharpBlock
A method of bypassing EDR's active projection DLL's by preventing entry point exectionBeaconEye
Hunts out CobaltStrike beacons and logs operator command outputThreadlessInject
Threadless Process Injection using remote function hooking.BOF.NET
A .NET Runtime for Cobalt Strike's Beacon Object Fileslsarelayx
NTLM relaying for Windows made easyVolumiser
MirrorDump
Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memoryMinHook.NET
A C# port of the MinHook API hooking librarygoreflect
Reflective DLL loading of your favorite Golang programSylantStrike
Simple EDR implementation to demonstrate bypassgssapi-abuse
A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networksDGPOEdit
Disconnected GPO Editor - A Group Policy Manager launcher to allow editing of domain GPOs from non-domain joined machinesShwmae
PIVert
dnMerge
A lightweight .NET assembly dependency merger that uses dnLib and 7zip's LZMA SDK for compressing dependant assemblies.PinSwipe
Smart Card PIN swiping DLLgookies
A Chrome cookie dumping utilityPwnyForm
ProvisionAppx
bittrex4j
Java library for accessing the Bittrex Web API's and Web SocketsPoC
Exploit PoC for CVE's and non CVE's alikeJboss-Wilfly-Hashes-to-Hashcat
Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20VulnHub
VulnHub WalkthroughsMediaPortal-AsteriskCid
Love Open Source and this site? Check out how you can help us