Dw's starred repositories

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5560Issues:87Issues:16

Pentest_Note

渗透测试常规操作记录

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3517Issues:79Issues:103

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2948Issues:57Issues:42

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2814Issues:69Issues:29

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:2795Issues:171Issues:78

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:2757Issues:57Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

Language:PythonLicense:GPL-3.0Stargazers:2149Issues:44Issues:51

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2099Issues:63Issues:26

CVE-2021-4034

CVE-2021-4034 1day

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1815Issues:77Issues:1

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1782Issues:60Issues:8

CyberSecurityRSS

CyberSecurityRSS: A collection of cybersecurity rss to make you better!

PolyHook_2_0

C++20, x86/x64 Hooking Libary v2.0

Language:C++License:MITStargazers:1590Issues:50Issues:108

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1182Issues:13Issues:41

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:Apache-2.0Stargazers:1137Issues:22Issues:24

inline_syscall

Inline syscalls made easy for windows on clang

Language:C++License:Apache-2.0Stargazers:657Issues:19Issues:6

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

RSA-Library

This is a C library for RSA encryption. It provides three functions for key generation, encryption, and decryption.

Language:CLicense:MITStargazers:375Issues:15Issues:9

InlineWhispers

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)

WdToggle

A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.

Nimplant

A cross-platform implant written in Nim

Language:NimLicense:BSD-3-ClauseStargazers:168Issues:12Issues:6

cipher

cipher for sha1/sha256/sha224/sha512/sha384 md5 hmac aes 3des pbkdf2 rsa digest.

RSAEuro

RSAEuro Crypto Library Internet Release version

pescrambler

[UNOFFICIAL MIRROR] Automatic Win32 binary obfuscator

Language:CLicense:GPL-2.0Stargazers:45Issues:1Issues:0

tools

Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.

pspy-modify

automatic privilege escalation by pspy

Language:GoLicense:GPL-3.0Stargazers:22Issues:4Issues:0