PacMan's starred repositories

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:34804Issues:310Issues:875

kubescape

Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

Language:GoLicense:Apache-2.0Stargazers:10049Issues:99Issues:476

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4591Issues:152Issues:598

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:4190Issues:143Issues:159

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1982Issues:49Issues:7

git-dumper

A tool to dump a git repository from a website

Language:PythonLicense:MITStargazers:1742Issues:18Issues:24

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:1002Issues:28Issues:1

vsphere-automation-sdk-python

Python samples, language bindings, and API reference documentation for vSphere, VMC, and NSX-T using the VMware REST API

Language:PythonLicense:MITStargazers:741Issues:52Issues:204

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:609Issues:24Issues:13

HandleKatz

PIC lsass dumper using cloned handles

AndrewSpecial

AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.

UnhookMe

UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware

Language:C++License:MITStargazers:338Issues:11Issues:1

staticx

Create static executable from dynamic executable

Language:CLicense:NOASSERTIONStargazers:319Issues:5Issues:156

OnlineJudgeFE

A multiple pages app built for OnlineJudge

Language:VueLicense:NOASSERTIONStargazers:292Issues:21Issues:49

CVE-2020-14882

CVE-2020–14882、CVE-2020–14883

WebclientServiceScanner

Python tool to Check running WebClient services on multiple targets based on @leechristensen

Language:PythonLicense:MITStargazers:243Issues:5Issues:0

MakeWindows10GreatAgain

Tweaks to make Windows 10 less annoying and more usable

go-ntlmssp

NTLM/Negotiate authentication over HTTP

Language:GoLicense:MITStargazers:189Issues:18Issues:23

adfs2

Multi Vagrant environment with Active Directory

Language:PowerShellLicense:MITStargazers:140Issues:5Issues:5

wincode

过去写的一些Windows安全研究相关代码

Language:CStargazers:134Issues:7Issues:0

kubelet-anon-rce

Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)

Language:PythonStargazers:113Issues:3Issues:0

PoC-CVE-2021-30632

PoC CVE-2021-30632 - Out of bounds write in V8

PE-library

Lightweight Portable Executable parsing library and a demo peParser application.

Language:C++License:MITStargazers:71Issues:5Issues:1

cme-wmi

A standalone WMI protocol for CrackMapExec

Language:PythonLicense:GPL-3.0Stargazers:48Issues:5Issues:0

power-kill

power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes

Language:C++License:MITStargazers:46Issues:3Issues:0

CVE-2020-14750

PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882

Language:ShellStargazers:46Issues:3Issues:0

SuperPriv

从admin冲到TrustedInstaller

Language:C++Stargazers:16Issues:2Issues:0

PigLoader

An shellcode loader which contains many useful functions