5y5tem5's starred repositories

pingora

A library for building fast, reliable and evolvable network services.

Language:RustLicense:Apache-2.0Stargazers:21336Issues:171Issues:206

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1158Issues:17Issues:1

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1087Issues:18Issues:36

awesome-php-security

Awesome PHP Security Resources 🕶🐘🔐

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:753Issues:6Issues:46

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:MITStargazers:530Issues:5Issues:2

403jump

HTTP 403 bypass tool

Language:GoLicense:MITStargazers:455Issues:2Issues:5

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:386Issues:4Issues:0

flawz

A Terminal UI for browsing security vulnerabilities (CVEs)

Language:RustLicense:Apache-2.0Stargazers:357Issues:2Issues:12

nsh

The Noisy Sockets CLI

Language:GoLicense:MPL-2.0Stargazers:253Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:229Issues:6Issues:1

The_Shelf

Retired TrustedSec Capabilities

Language:PythonLicense:NOASSERTIONStargazers:218Issues:25Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:200Issues:4Issues:1

OdinLdr

Cobaltstrike UDRL with memory evasion

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:129Issues:1Issues:0

bluepill

BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)

Language:C++License:LGPL-3.0Stargazers:120Issues:9Issues:2

VirtFuzz

VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.

Language:RustLicense:GPL-3.0Stargazers:108Issues:4Issues:4

tine

Text editor.

Language:CLicense:GPL-3.0Stargazers:106Issues:3Issues:4

VirtualGHOST

VirtualGHOST Detection Tool

Language:PowerShellLicense:MITStargazers:85Issues:4Issues:1

what-vpn

Identify servers running various SSL VPNs based on protocol-specific behaviors

Language:PythonLicense:NOASSERTIONStargazers:67Issues:6Issues:2

tools

Tools developed by the Zscaler ThreatLabz Threat Intelligence team

Language:PythonLicense:MITStargazers:59Issues:6Issues:1

Hidden-Vendor-Security-Advisories

This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a paywall or a login experience.

spc

A tweakable block cipher

Language:CStargazers:30Issues:3Issues:0