10000 MaorSabag (Maor Sabag) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View MaorSabag's full-sized avatar

Block or report MaorSabag

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🔌Plug & Play🎮 Installer for 🐉Kali Linux offensive "Weapons" - Built for 'Offensive Security' teams.

Shell 5 Updated Jul 6, 2025

This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)

Python 48 4 Updated Mar 17, 2025

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

PHP 517 93 Updated Jun 27, 2025

A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.

C 77 10 Updated Mar 2, 2025

Terms of Use Conditional Access M365 Evilginx Phishlet

37 9 Updated Jun 23, 2025

TypeScript/JavaScript client libraries for Sliver

JavaScript 20 3 Updated Feb 27, 2023

A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabil…

YARA 980 111 Updated May 29, 2025

A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.

Rust 167 20 Updated Apr 26, 2025

Find In File tool

C++ 3 Updated Feb 4, 2025

Some POCs for my BYOVD research and find some vulnerable drivers

Rust 262 45 Updated Jun 10, 2025

Teeto is a Chrome Extension designed to enhance web application security and development by scanning for and identifying endpoints, secrets, and parameters embedded within web applications.

JavaScript 4 Updated May 29, 2024

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

PowerShell 149 23 Updated Jun 10, 2024

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 504 78 Updated Feb 13, 2024

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

C++ 219 36 Updated May 9, 2024
C++ 136 22 Updated Jun 21, 2023
C 55 8 Updated Apr 19, 2023

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execut 95C3 e as Administrator.

C++ 294 49 Updated Jan 3, 2024

C# tool that verifies the status of WebClient services across multiple targets in the domain.

C# 9 1 Updated Feb 18, 2024

yet another AV killer tool using BYOVD

Rust 292 36 Updated Dec 12, 2023

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Rust 247 40 Updated Jun 29, 2024

Uses the microsoft-signed truesight.sys to escalate privileges

C++ 2 Updated Nov 30, 2023

A BOF that runs unmanaged PEs inline

C 618 77 Updated Oct 23, 2024

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

PowerShell 119 17 Updated Jul 2, 2024

Evasive Golang Loader

Go 132 26 Updated Jul 27, 2024

Build awesome Golang desktop apps and beautiful interfaces with Vue.js, React.js, Framework 7, and more...

Go 751 33 Updated Aug 6, 2022

Sliver extension performing TCP redirection tasks without performing cross-process injection.

C++ 66 12 Updated Jan 14, 2025

Just another Process Injection using Process Hollowing technique.

Python 17 2 Updated Sep 18, 2023

Reasonably undetected shellcode stager and executer.

C++ 37 11 Updated May 23, 2025
Next
0