Stars
c6fc / npk
Forked from Coalfire-Research/npkA mostly-serverless distributed hash cracking platform
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.
API Security Project aims to present unique attack & defense methods in API Security field
📡 PoC auto collect from GitHub.
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS
C# Implementation of the Hell's Gate VX Technique
A tool to exploit .NET Remoting Services
EXOCET - AV-evading, undetectable, payload delivery tool
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.
A unique technique to execute binaries from a password protected zip
Python3 tool to perform password spraying using RDP
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
A toolkit to attack Office365
DorkScout - Golang tool to automate google dork scan against the entiere internet or specific targets
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernet…