-
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
-
soxy Public
Forked from airbus-seclab/soxyA suite of services over Citrix, VMware Horizon and native Windows RDP.
Rust GNU General Public License v3.0 UpdatedFeb 3, 2025 -
reflectiveloader Public
Forked from pwardle/ReflectiveLoaderA Reflective Loader for macOS
C++ UpdatedDec 17, 2024 -
recaptcha-phish Public
Forked from JohnHammond/recaptcha-phishPhishing with a fake reCAPTCHA
-
RdpThief Public
Extracting Clear Text Passwords from mstsc.exe using API Hooking.
-
-
Misconfiguration-Manager Public
Forked from subat0mik/Misconfiguration-ManagerMisconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
GNU General Public License v3.0 UpdatedMar 11, 2024 -
AttackSurfaceAnalyzer Public
Forked from microsoft/AttackSurfaceAnalyzerAttack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
C# MIT License UpdatedFeb 5, 2024 -
nserver Public
Forked from nhairs/nserverPython DNS Name Server Framework
-
-
BHEU23-firmware-workshop Public
Forked from onekey-sec/BHEU23-firmware-workshopIn this Arsenal lab session, we will extract firmware from an EV charger, dig into the firmware, and eventually emulate it so we can interact with the services in real-time.
Python UpdatedDec 8, 2023 -
-
SharpSCCM Public
Forked from Mayyhem/SharpSCCMA C# utility for interacting with SCCM
C# GNU General Public License v3.0 UpdatedNov 10, 2023 -
WordSteal Public
This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes.The author does not keep responsibility for any illegal action you do.
-
HiddenDesktop Public
Forked from WKL-Sec/HiddenDesktopHVNC for Cobalt Strike
-
poseidon Public
Forked from MythicAgents/poseidonPoseidon is a Golang agent targeting Linux and macOS
Go BSD 3-Clause "New" or "Revised" License UpdatedMay 11, 2023 -
-
lsarelayx Public
Forked from CCob/lsarelayxNTLM relaying for Windows made easy
-
-
HWSyscalls Public
Forked from Dec0ne/HWSyscallsHWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.
C++ UpdatedFeb 12, 2023 -
-
C2-Tool-Collection Public
Forked from outflanknl/C2-Tool-CollectionA collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
-
-
noPac Public
Forked from cube0x0/noPacCVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
-
CertStealer Public
Forked from TheWover/CertStealerA .NET tool for exporting and importing certificates without touching disk.
-
sandbox-attacksurface-analysis-tools Public
Forked from googleprojectzero/sandbox-attacksurface-analysis-toolsSet of tools to analyze Windows sandboxes for exposed attack surface.
-
Whisker Public
Forked from eladshamir/WhiskerWhisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
-
DarkLoadLibrary Public
Forked from bats3c/DarkLoadLibraryLoadLibrary for offensive operations
-
SharpCollection Public
Forked from Flangvik/SharpCollectionNightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
1 UpdatedMay 25, 2021 -