parzival (FreeZeroDays)

FreeZeroDays

Geek Repo

Company:Netragard

Location:threat actor larping

Home Page:https://parzival.sh

Twitter:@FreeZeroDays

Github PK Tool:Github PK Tool

parzival's starred repositories

WerTrigger

Weaponizing for privileged file writes bugs with windows problem reporting

Language:C++Stargazers:190Issues:0Issues:0

gpt4-captcha-bypass

Captcha Bypass using GPT4-o

Language:PythonStargazers:260Issues:0Issues:0

IHxExec

Process injection alternative

Language:C++Stargazers:190Issues:0Issues:0

mailgoose

A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.

Language:PythonLicense:BSD-3-ClauseStargazers:111Issues:0Issues:0

headscale

An open source, self-hosted implementation of the Tailscale control server

Language:GoLicense:BSD-3-ClauseStargazers:21068Issues:0Issues:0

myADMonitor

myADMonitor is an open-source Active Directory changes tracking tool

Language:C#License:AGPL-3.0Stargazers:68Issues:0Issues:0

ADSpider

Monitor changes in Active Directory with replication metadata

Language:PowerShellStargazers:50Issues:0Issues:0

WFPExplorer

Windows Filtering Platform Explorer

Language:C++License:MITStargazers:190Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:990Issues:0Issues:0

bincapz

detect malicious program behaviors

Language:YARALicense:Apache-2.0Stargazers:386Issues:0Issues:0

linux-entra-sso

Browser plugin for Linux to SSO on Microsoft Entra ID using a locally running microsoft identity broker (Intune).

Language:PythonStargazers:36Issues:0Issues:0
Language:PythonStargazers:93Issues:0Issues:0

EDRPrison

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

Language:C#Stargazers:201Issues:0Issues:0

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language:C++Stargazers:144Issues:0Issues:0

monolith

⬛️ CLI tool for saving complete web pages as a single HTML file

Language:RustLicense:CC0-1.0Stargazers:10548Issues:0Issues:0

Red-team-Interview-Questions

Red team Interview Questions

Stargazers:227Issues:0Issues:0

CaveCarver

CaveCarver - PE backdooring tool which utilizes and automates code cave technique

Language:C++License:MITStargazers:203Issues:0Issues:0

cave_miner

Search for code cave in all binaries

Language:Kaitai StructLicense:GPL-3.0Stargazers:272Issues:0Issues:0

ImmoralFiber

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

Language:C++License:MITStargazers:179Issues:0Issues:0

profiler-lateral-movement

Lateral Movement via the .NET Profiler

Language:C++Stargazers:65Issues:0Issues:0

nerve

Instrument any LLM to do actual stuff.

Language:RustLicense:NOASSERTIONStargazers:357Issues:0Issues:0

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:694Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:396Issues:0Issues:0
Language:RustStargazers:141Issues:0Issues:0

bunkerweb

🛡️ Make your web services secure by default !

Language:PythonLicense:AGPL-3.0Stargazers:5035Issues:0Issues:0

lessmsi

A tool to view and extract the contents of an Windows Installer (.msi) file.

Language:C#License:MITStargazers:1259Issues:0Issues:0

RedFlag

RedFlag uses AI to identify high-risk code changes. Run it in batch mode for release candidate testing or in CI pipelines to flag PRs and add reviewers. RedFlag's flexible configuration makes it valuable for any team.

Language:JinjaLicense:MITStargazers:110Issues:0Issues:0

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Stargazers:235Issues:0Issues:0

graphw00f

graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.

Language:PythonLicense:BSD-3-ClauseStargazers:519Issues:0Issues:0

angr_taint_engine

angr's exploration technique to perform taint analysis

Language:PythonStargazers:51Issues:0Issues:0