5M7X

5M7X

Geek Repo

Location:$HOME

Twitter:@5M7X

Github PK Tool:Github PK Tool

5M7X's starred repositories

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:9303Issues:207Issues:40

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2450Issues:26Issues:76

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1572Issues:81Issues:65

HiddenDesktop

HVNC for Cobalt Strike

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:977Issues:29Issues:3

Blackout

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

BlueHound

BlueHound - pinpoint the security issues that actually matter

Language:TypeScriptLicense:Apache-2.0Stargazers:694Issues:12Issues:16

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:693Issues:6Issues:8
Language:CLicense:NOASSERTIONStargazers:486Issues:8Issues:5

CVE_Prioritizer

Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

Language:PythonLicense:BSD-3-ClauseStargazers:484Issues:17Issues:16

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:PythonLicense:MITStargazers:448Issues:7Issues:4

hades

Go shellcode loader that combines multiple evasion techniques

Language:GoLicense:GPL-3.0Stargazers:333Issues:7Issues:1

D1rkLdr

Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

Language:C++License:MITStargazers:294Issues:8Issues:2

EarthWorm

Tool for tunnel

red-team-scripts

A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc

Language:PythonLicense:BSD-3-ClauseStargazers:257Issues:10Issues:0

koadic

zerosum0x0's Koadic

Language:PythonLicense:Apache-2.0Stargazers:250Issues:3Issues:8

MITM_Intercept

A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.

Language:PythonLicense:Apache-2.0Stargazers:200Issues:6Issues:2

GregsBestFriend

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

Language:C++License:MITStargazers:165Issues:3Issues:0

Binary-files

EarthWorm/Termite 停止更新

NamedPipePTH

Pass the Hash to a named pipe for token Impersonation

Language:PowerShellLicense:BSD-3-ClauseStargazers:141Issues:8Issues:0

build-anywhere

Scripts for building compilers that run anywhere, which build things that run anywhere

SPECTR3

Forensic tool for acquisition, triage and analysis of remote block devices via iSCSI protocol.

Language:C#License:LGPL-3.0Stargazers:36Issues:4Issues:0

TokenElevation

Token Elevation to authorized user as SYSTEM or Domain Admins

Language:C++Stargazers:22Issues:1Issues:0

LOI-Bins

Abusing Remote Windows SMB Shares for Fun and Pen Testing

Language:GoStargazers:12Issues:1Issues:0

PortExploit

Commands for Pentesting by ports / services for the project PortExploit

Stargazers:2Issues:0Issues:0