Ridful's starred repositories

G-Trader

G-Earth extension for Habbo Origins

Language:GoLicense:MITStargazers:1Issues:0Issues:0

G-Earth

Cross-platform Habbo packet manipulator

Language:JavaLicense:MITStargazers:93Issues:0Issues:0

G-Inventory-Viewer

Habbo Origins supported G-Earth extension to view inventory item count and IDs

License:MITStargazers:1Issues:0Issues:0

G-Earth

Cross-platform Habbo packet manipulator

Language:JavaLicense:MITStargazers:7Issues:0Issues:0

goearth

Go extension API for G-Earth.

Language:GoLicense:MITStargazers:4Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:6073Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6428Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1062Issues:0Issues:0

hercules

Mythic Developer Series: Workshop Golang Agent

Language:GoLicense:BSD-3-ClauseStargazers:22Issues:0Issues:0

poseidon

Poseidon is a Golang agent targeting Linux and macOS

Language:GoLicense:NOASSERTIONStargazers:112Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3167Issues:0Issues:0

WDExtract

Extract Windows Defender database from vdm files and unpack it

Language:CLicense:BSD-2-ClauseStargazers:422Issues:0Issues:0

UBoat

HTTP Botnet

Language:C++License:MITStargazers:884Issues:0Issues:0

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

Language:GoLicense:MITStargazers:737Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2169Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:935Issues:0Issues:0

IPObfuscator

A simple tool to convert the IP to a DWORD IP

Language:CLicense:NOASSERTIONStargazers:137Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:389Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6621Issues:0Issues:0

vncdll

Stand-alone VNC server compiled as a Reflective DLL

Language:CLicense:GPL-2.0Stargazers:182Issues:0Issues:0

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonLicense:MITStargazers:850Issues:0Issues:0

Windows10Debloater

Script to remove Windows 10 bloatware.

Language:PowerShellLicense:MITStargazers:18119Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:1018Issues:0Issues:0

c_std

Implementation of C++ standard libraries in C

Language:CLicense:ISCStargazers:1132Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:C#License:MITStargazers:1684Issues:0Issues:0
Language:PythonLicense:MITStargazers:476Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1799Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:913Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

Language:PythonLicense:MITStargazers:480Issues:0Issues:0

uac-bypass-oneliners

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

Stargazers:83Issues:0Issues:0