LazyTitan's starred repositories

styx

Styx is an cross-platform GUI interface for HackTheBox made in GoLang

Language:GoLicense:NOASSERTIONStargazers:16Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:398Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Language:PowerShellStargazers:361Issues:0Issues:0

awesome-esolangs

Curated list of awesome Esoteric languages and resources

License:CC0-1.0Stargazers:487Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1921Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:1079Issues:0Issues:0

Helpful-Scripts

A repo of scripts I find helpful for daily tasks.

Language:PowerShellStargazers:24Issues:0Issues:0

bloodhound-convert

Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format

Language:PythonLicense:MITStargazers:48Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:2032Issues:0Issues:0

CoercedPotato

A Windows potato to privesc

Language:CStargazers:296Issues:0Issues:0

DLL-Hijacking

A repository including my research regarding DLL Hijacking

Language:PythonStargazers:3Issues:0Issues:0

EC2StepShell

EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.

Language:PythonLicense:MITStargazers:60Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:54914Issues:0Issues:0

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:271Issues:0Issues:0
Language:C#Stargazers:1Issues:0Issues:0

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:1308Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9307Issues:0Issues:0

Security-Wordlist

A wordlist repository with human-curated and reviewed content.

License:GPL-3.0Stargazers:77Issues:0Issues:0

CRTE-Notes

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

Stargazers:61Issues:0Issues:0

Get-FileShareAccessRights

Multiple functions to evaluate critical file permissions on a specified network share

Language:PowerShellStargazers:3Issues:0Issues:0

BadPfs-CVE-2022-4510

Python script that generates pfs payloads to exploit CVE-2022-4510

Language:PythonStargazers:2Issues:0Issues:0

binnim

Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.

Language:NimStargazers:49Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:1060Issues:0Issues:0

EvilRAT

Undetectable payload for Windows 10 and 11

Language:ShellStargazers:38Issues:0Issues:0

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Language:C++Stargazers:533Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10375Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2417Issues:0Issues:0

SilentHound

Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.

Language:PythonStargazers:8Issues:0Issues:0

RasmanPotato

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

Language:CStargazers:361Issues:0Issues:0