Stars
Impacket is a collection of Python classes for working with network protocols.
Windows 11 Syscall table. Ready to use in direct syscall. Actively maintained.
NoNameOS is a simple 32 bit x86 Operating System!
Set of tools to analyze Windows sandboxes for exposed attack surface.
All Credits To Scott Cawthon, I 100% Understand if you want this to be taken down.
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
A python script that finds endpoints in JavaScript files
This repository contains full code examples from the book Gray Hat C#
This is a monorepo including codes from grey hat c# by no starch and some of my own research with it.
real time face swap and one-click video deepfake with only a single image
Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)
Automatic SSRF fuzzer and exploitation tool
Automatically exported from code.google.com/p/sergio-proxy
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script
Guides, Tools, Tips and such for working with the Shadow Brokers dumps
Python package for wrapping applications inside a tailored interactive shell
Exploitation Framework for Embedded Devices
PHP shells that work on Linux OS, macOS, and Windows OS.
A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.