aus-mate's starred repositories

mimikatz

A little tool to play with Windows security

LunarVim

🌙 LunarVim is an IDE layer for Neovim. Completely free and community driven.

Language:LuaLicense:GPL-3.0Stargazers:18130Issues:127Issues:2409

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:14478Issues:352Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6706Issues:132Issues:230

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6693Issues:100Issues:333

sandsifter

The x86 processor fuzzer

Language:PythonLicense:BSD-3-ClauseStargazers:4899Issues:167Issues:71

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:2554Issues:83Issues:6

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1398Issues:29Issues:14

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

OffensiveNotion

Notion as a platform for offensive operations

Language:RustLicense:MITStargazers:1122Issues:16Issues:59

DarkLoadLibrary

LoadLibrary for offensive operations

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1038Issues:11Issues:39

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

Cronos

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:555Issues:9Issues:2

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

Language:C++License:MITStargazers:456Issues:12Issues:4

HellHall

Performing Indirect Clean Syscalls

EtwExplorer

View ETW Provider manifest

Language:C#License:MITStargazers:415Issues:16Issues:8

Burp2Malleable

Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

Language:PythonLicense:MITStargazers:360Issues:7Issues:6

TJ-OSINT-Notebook

This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook has helped me in many situations to learn more about OSINT and how to analyze the data that is out there on the internet.

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:326Issues:5Issues:1

nanorobeus

COFF file (BOF) for managing Kerberos tickets.

GetWebDAVStatus

Determine if the WebClient Service (WebDAV) is running on a remote system

Language:C++License:MITStargazers:97Issues:3Issues:0

Syscallslib

a library that automates some clean syscalls to make it easier to implement

Language:CLicense:MITStargazers:80Issues:2Issues:0

thumbscr-ews

Exchangelib wrapper for pentesting