MadHatt3R-0x90

MadHatt3R-0x90

Geek Repo

Github PK Tool:Github PK Tool

MadHatt3R-0x90's starred repositories

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Stargazers:248Issues:0Issues:0

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:53191Issues:0Issues:0

html5-boilerplate

A professional front-end template for building fast, robust, and adaptable web apps or sites.

Language:JavaScriptLicense:MITStargazers:56296Issues:0Issues:0

jsforhackers

Code for "JavaScript For Hackers" mini-course

Language:JavaScriptStargazers:5Issues:0Issues:0

Storm-Breaker

Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}

Language:HTMLStargazers:3138Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:471Issues:0Issues:0

DC30_Workshop

DEFCON 30 Mainframe buffer overlow workshop container

Language:REXXStargazers:86Issues:0Issues:0

cisco_asa_research

Cisco ASA Software and ASDM Security Research

Language:RubyLicense:BSD-3-ClauseStargazers:77Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:862Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1303Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4757Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10427Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2073Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2120Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5575Issues:0Issues:0
Language:C#Stargazers:429Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1764Issues:0Issues:0
Language:C++License:MITStargazers:1609Issues:0Issues:0

DLL-Hijack-Search-Order-BOF

DLL Hijack Search Order Enumeration BOF

Language:CStargazers:131Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1165Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:5070Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Language:C++Stargazers:1130Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8048Issues:0Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Language:GoStargazers:1128Issues:0Issues:0

RunPE

C# Reflective loader for unmanaged binaries.

Language:C#License:BSD-3-ClauseStargazers:405Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2200Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language:PowerShellLicense:MITStargazers:1015Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:809Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:697Issues:0Issues:0

SpoolSploit

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Language:PythonLicense:GPL-3.0Stargazers:548Issues:0Issues:0