-
Clalit Health Services
- in/maor-sabag
Stars
🔌Plug & Play🎮 Installer for 🐉Kali Linux offensive "Weapons" - Built for 'Offensive Security' teams.
This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.
Terms of Use Conditional Access M365 Evilginx Phishlet
TypeScript/JavaScript client libraries for Sliver
A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabil…
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
Some POCs for my BYOVD research and find some vulnerable drivers
Teeto is a Chrome Extension designed to enhance web application security and development by scanning for and identifying endpoints, secrets, and parameters embedded within web applications.
PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability
CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execut 95C3 e as Administrator.
C# tool that verifies the status of WebClient services across multiple targets in the domain.
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
Uses the microsoft-signed truesight.sys to escalate privileges
WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"
Build awesome Golang desktop apps and beautiful interfaces with Vue.js, React.js, Framework 7, and more...
Sliver extension performing TCP redirection tasks without performing cross-process injection.
Just another Process Injection using Process Hollowing technique.
Reasonably undetected shellcode stager and executer.