beerandgin's repositories

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

License:Apache-2.0Stargazers:1Issues:0Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

License:MITStargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-annual-security-reports

A curated list of annual cyber security reports

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

C2

A basic C2 framework written in C

Stargazers:0Issues:0Issues:0

conpass

Continuous password spraying tool

License:MITStargazers:0Issues:0Issues:0

cookie-monster

BOF to steal browser cookies

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-26229-BOF

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

License:MITStargazers:0Issues:0Issues:0

DV_NEW

This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)

License:MITStargazers:0Issues:0Issues:0

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

License:UnlicenseStargazers:0Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

MagicDot

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

One-Liners

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

License:MITStargazers:0Issues:0Issues:0

security-notes

Markdown repo for notes on all things redteaming

Stargazers:0Issues:0Issues:0

ShadowClone

Unleash the power of cloud

License:Apache-2.0Stargazers:0Issues:0Issues:0

tiny-AES-c

Small portable AES128/192/256 in C

License:UnlicenseStargazers:0Issues:0Issues:0

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

Stargazers:0Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

Web-Application-Pentest-Checklist

This is one of the largest checklist available so far on the Internet.

Stargazers:0Issues:0Issues:0