br-sn's starred repositories

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:9130Issues:195Issues:1521

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2923Issues:80Issues:49

malicious-pdf

đź’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2843Issues:61Issues:9

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1422Issues:41Issues:2

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Backstab

A tool to kill antimalware protected processes

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:1129Issues:35Issues:0

leaky-paths

A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

OffensivePipeline

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:792Issues:19Issues:9

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:762Issues:15Issues:10

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:645Issues:9Issues:5

nccfsas

Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.

Language:CStargazers:609Issues:36Issues:0

BOF_Collection

Various Cobalt Strike BOFs

Language:CLicense:BSD-3-ClauseStargazers:565Issues:13Issues:1

EXCELntDonut

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

Language:PythonLicense:GPL-3.0Stargazers:500Issues:20Issues:11

Mapping-Injection

Just another Windows Process Injection

Language:AssemblyLicense:MITStargazers:385Issues:13Issues:0

Dent

A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.

Language:GoLicense:MITStargazers:296Issues:17Issues:1

trigen

Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.

SylantStrike

Simple EDR implementation to demonstrate bypass

OSCE

Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation for the Offsec CTP/OSCE certification

Language:PythonStargazers:137Issues:5Issues:0

REW-sploit

Emulate and Dissect MSF and *other* attacks

Language:PythonLicense:AGPL-3.0Stargazers:137Issues:5Issues:4

CVE-2020-1034

PoC demonstrating the use of cve-2020-1034 for privilege escalation

Language:C++Stargazers:116Issues:6Issues:0

pe2shc-to-cdb

Convert shellcode generated using pe_2_shellcode to cdb format.

Language:PythonStargazers:96Issues:6Issues:0

directInjectorPOC

Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.

Language:C#License:BSD-3-ClauseStargazers:83Issues:6Issues:1

OutlookParasite

Outlook persistence using VSTO add-ins

Language:PowerShellStargazers:83Issues:8Issues:0

phoca

Tool to analyze and detect MITM phishing toolkits on the web.

Language:GLSLLicense:MITStargazers:78Issues:2Issues:2
Language:C++Stargazers:77Issues:4Issues:0

siem-from-scratch

SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab

Language:ShellLicense:GPL-3.0Stargazers:38Issues:5Issues:0

undonut

Unpacker for donut shellcode

Language:GoLicense:ISCStargazers:10Issues:0Issues:0