Starred repositories
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…
Create awesome wordlist with python, demo: https://asciinema.org/a/101677
SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
ROP-based sleep obfuscation to evade memory scanners
My experiments in weaponizing Nim (https://nim-lang.org/)
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).
A curated list of awesome frameworks, libraries and software for the Java programming language.
A list of cool features of Git and GitHub.
A curated list of awesome Go frameworks, libraries and software
Microsoft-Outlook-Remote-Code-Execution-Vulnerability
👁️ (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
AdrMXR / sAINT
Forked from tiagorlampert/sAINT👁️ (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
AdrMXR / PhishMailer
Forked from BiZken/PhishMailerGenerate Professional Phishing Emails Fast And Easy
AdrMXR / java
Forked from Hax4us/javaThis package of java (openjdk) is specially for termux users (without rooted phone) But it is unstable or beta version and I will update it soon with stable one
Mr-Un1k0d3r / impacket
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Mr-Un1k0d3r / CVE-2020-1472
Forked from SecuraBV/CVE-2020-1472Test tool for CVE-2020-1472
Mr-Un1k0d3r / PPLDump_BOF
Forked from EspressoCake/PPLDump_BOFA faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.
Mr-Un1k0d3r / PowerSploit
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
Mr-Un1k0d3r / CVE-2021-1675
Forked from cube0x0/CVE-2021-1675C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Mr-Un1k0d3r / LOLBAS
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Mr-Un1k0d3r / pentest-tools
Forked from gwen001/pentest-toolsCustom pentesting tools
Simple PowerShell Base64 encoder to avoid detection of your malicious payload