-
soloLlama Public
Forked from dev-null321/soloLlamasoloLlama is a web UI for ollama
HTML MIT License UpdatedJun 27, 2025 -
ollama37 Public
Forked from idream3000/ollama37Support Nvidia Tesla K80 and other 'Unsupported' Nvidia cards
Go MIT License UpdatedMar 7, 2025 -
CobaltStrike_OpenBeacon Public
Forked from ElJaviLuki/CobaltStrike_OpenBeaconFully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
C MIT License UpdatedMar 13, 2024 -
-
Revenant Public
Forked from 0xTriboulet/RevenantRevenant - A 3rd party agent for Havoc that aims to demonstrate evasion techniques in the context of a C2 framework
C UpdatedApr 24, 2023 -
RDI-SRDI Public
Forked from maliciousgroup/RDI-SRDIThis repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".
C UpdatedApr 11, 2023 -
PowerSploit Public
Forked from ZeroDayLab/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 3, 2021 -
xmlgraphics-batik Public
Forked from apache/xmlgraphics-batikMirror of Apache Batik
Java UpdatedJun 11, 2021 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedMay 28, 2021 -
-
PPLKiller Public
Forked from rvrsh3ll/PPLKillerTool to bypass LSA Protection (aka Protected Process Light)
C++ UpdatedMar 5, 2021 -
WinAPI-Tricks Public
Forked from jilvan1234/WinAPI-TricksCollection of various WINAPI tricks / features used or abused by Malware
C UpdatedFeb 28, 2021 -
pen_300_osep_prep Public
Forked from deletehead/pen_300_osep_prepPreparation guide for Offensive Security's PEN-300 course and OSEP certification exam
UpdatedFeb 5, 2021 -
SysWhispers2_x86 Public
Forked from mai1zhi2/SysWhispers2_x86X86 version of syswhispers2 / x86 direct system call
Assembly UpdatedJan 28, 2021 -
BOF.NET Public
Forked from CCob/BOF.NETA .NET Runtime for Cobalt Strike's Beacon Object Files
C++ UpdatedNov 8, 2020 -
EvtMute Public
Forked from two06/EvtMuteApply a filter to the events being reported by windows event logging
C MIT License UpdatedSep 10, 2020 -
beacon-object-file Public
Template Project Conforming to Beacon's Object File Format ( BOF ) Using Makefile, and Mingw-w64 compilers
-
BlockEtw Public
.Net Assembly to block ETW telemetry in current process
-
Empire Public
Forked from johan-lindahl/EmpireEmpire is a PowerShell and Python post-exploitation agent.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedMar 29, 2019 -
nmapAutomator Public
Forked from 21y4d/nmapAutomatorA script that you can run in the background!
Shell UpdatedMar 16, 2019 -
AmsiScanBufferBypass Public
Forked from analyticsearch/AmsiScanBufferBypass -
Bypass-AMSI9000 Public
Forked from injekt666/Bypass-AMSI9000Bypasses Microsoft's Anti-Malware Scan Interface for a PowerShell session process started through the "Start-Job" cmdlet, the PID of which is accessed using "Enter-PSHostProcess".
-
Invoke-Apex Public
Forked from password-reset/Invoke-ApexA PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
-
Get-NetNTLM Public
Forked from elnerd/Get-NetNTLMPowershell module to get the NetNTLMv2 hash of the current user
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedFeb 11, 2019 -
Cheatsheet-God Public
Forked from OlivierLaflamme/Cheatsheet-GodPenetration Testing / OSCP Biggest Reference Bank / Cheatsheet
UpdatedNov 6, 2018 -
AMSI-Exec Public
Forked from jakehomb/AMSI-ExecPowershell code to attempt to beat the signature based checking for AMSI Bypass
-
windows-kernel-exploits Public
Forked from SecWiki/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedJul 15, 2018 -
Micro$oft Windows Hacking Pack
Python Do What The F*ck You Want To Public License UpdatedMar 6, 2018 -
Windows-Privesc Public
Forked from togie6/Windows-PrivescBasics of Windows privilege escalation
UpdatedSep 30, 2017 -