Pierre (boringthegod)

boringthegod

Geek Repo

Company:Excellium Services SA

Location:Luxembourg

Home Page:https://pierreceberio.com/

Github PK Tool:Github PK Tool

Pierre's starred repositories

domscan

Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.

Language:JavaScriptStargazers:191Issues:0Issues:0

PECracker

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificate segment infection are supported.

Language:GoLicense:MITStargazers:177Issues:0Issues:0

SCCMSecrets

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Language:PythonStargazers:90Issues:0Issues:0

tldfinder

A streamlined tool for discovering TLDs, associated domains, and related domain names.

Language:GoLicense:MITStargazers:69Issues:0Issues:0

windows_sleep_techniques

A collections of methods to sleep on Windows using common and less-so-common techniques

Language:C++Stargazers:8Issues:0Issues:0

dnscovery

Discover services embedded in a site's DNS records

Language:GoLicense:MITStargazers:17Issues:0Issues:0

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Language:RustLicense:BSD-3-ClauseStargazers:4042Issues:0Issues:0

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Language:C#Stargazers:229Issues:0Issues:0

ICMP-TransferTools

Transfer files to and from a Windows host via ICMP in restricted network environments.

Language:PythonLicense:GPL-3.0Stargazers:308Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:100Issues:0Issues:0

Graphpython

Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit

Language:PythonStargazers:110Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:132Issues:0Issues:0

grimoire

Generate datasets of cloud audit logs for common attacks

Language:GoLicense:Apache-2.0Stargazers:151Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Language:PythonStargazers:797Issues:0Issues:0

h2spacex

HTTP/2 Single Packet Attack low Level Library / Tool based on Scapy‌ + Exploit Timing Attacks

Language:PythonLicense:GPL-3.0Stargazers:113Issues:0Issues:0
Language:HTMLStargazers:43Issues:0Issues:0

cerbero

Kerberos protocol attacker

Language:RustLicense:AGPL-3.0Stargazers:118Issues:0Issues:0

voice-changer

リアルタイムボイスチェンジャー Realtime Voice Changer

Language:PythonLicense:NOASSERTIONStargazers:15782Issues:0Issues:0

Retrieval-based-Voice-Conversion-WebUI

Easily train a good VC model with voice data <= 10 mins!

Language:PythonLicense:MITStargazers:22351Issues:0Issues:0

Deep-Live-Cam

real time face swap and one-click video deepfake with only a single image

Language:PythonLicense:AGPL-3.0Stargazers:28519Issues:0Issues:0

deepface

A Lightweight Face Recognition and Facial Attribute Analysis (Age, Gender, Emotion and Race) Library for Python

Language:PythonLicense:MITStargazers:11483Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Language:GoStargazers:814Issues:0Issues:0

BinarySpy

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Language:PythonLicense:MITStargazers:348Issues:0Issues:0

LayeredSyscall

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.

Language:CStargazers:124Issues:0Issues:0

BadExclusionsNWBO

BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR

Language:C++Stargazers:66Issues:0Issues:0

goop

Yet another tool to dump a git repository from a website, focused on as-complete-as-possible dumps and handling weird edge-cases.

Language:GoLicense:MITStargazers:561Issues:0Issues:0

bypass-bot-detection

Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection

Language:JavaLicense:Apache-2.0Stargazers:166Issues:0Issues:0

smbtakeover

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

Language:C++Stargazers:214Issues:0Issues:0
Language:GoLicense:MITStargazers:417Issues:0Issues:0

eza

A modern alternative to ls

Language:RustLicense:MITStargazers:10676Issues:0Issues:0