aus-mate's starred repositories

bflat

C# as you know it but with Go-inspired tooling (small, selfcontained, and native executables)

Language:C#License:AGPL-3.0Stargazers:3591Issues:59Issues:122

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2115Issues:28Issues:37

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:1771Issues:32Issues:17

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1309Issues:18Issues:236

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1093Issues:16Issues:22

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1029Issues:21Issues:11

power-pwn

An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform

Language:PythonLicense:MITStargazers:708Issues:14Issues:29

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:649Issues:11Issues:1

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:MITStargazers:476Issues:4Issues:2

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

cuddlephish

Weaponized Browser-in-the-Middle (BitM) for Penetration Testers

PrivKit

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

Language:CLicense:GPL-3.0Stargazers:346Issues:5Issues:0

ntlmscan

scan for NTLM directories

Language:PythonStargazers:344Issues:12Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:334Issues:11Issues:3

SpamChannel

Spoof emails from any of the +2 Million domains using MailChannels (DEFCON 31 Talk)

Language:CLicense:MITStargazers:299Issues:10Issues:0

Jomungand

Shellcode Loader with memory evasion

rust_syscalls

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

gssapi-abuse

A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks

Language:PythonStargazers:132Issues:2Issues:0

PastDSE

DSE bypass using a leaked cert and adjusting the current clock.

Language:AssemblyStargazers:108Issues:5Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Language:PythonLicense:GPL-3.0Stargazers:96Issues:4Issues:0

forticrack

Decrypt encrypted Fortienet FortiOS firmware images

Language:PythonLicense:GPL-3.0Stargazers:83Issues:3Issues:0

Nimpostor

Nimpostor is an implant written in Nim designed to work with MythicC2. It's mainly used for initial access and system enumeration.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:6Issues:1Issues:0