Beginner's starred repositories

wordlists

Automated & Manual Wordlists provided by Assetnote

Language:CSSLicense:Apache-2.0Stargazers:1260Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8674Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

Language:C++Stargazers:467Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Language:C++Stargazers:714Issues:0Issues:0

browser-exploitation

A collection of curated resources and CVEs I use for research.

Language:C++Stargazers:99Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1955Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:1378Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6844Issues:0Issues:0

Chaos-me-JavaScript-V8

零基础入门V8引擎漏洞挖掘

Stargazers:230Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:1027Issues:0Issues:0

mRemoteNG

mRemoteNG is the next generation of mRemote, open source, tabbed, multi-protocol, remote connections manager.

Language:C#License:GPL-2.0Stargazers:8708Issues:0Issues:0

Win64-Rovnix-VBR-Bootkit

Win64/Rovnix - Volume Boot Record Bootkit

Language:CStargazers:170Issues:0Issues:0

s6_pcie_microblaze

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

Language:CStargazers:715Issues:0Issues:0

WindowsProtocolTestSuites

⭐⭐Join us at sambaXP 2024 (Apr 17 - Apr 18)

Language:C#License:NOASSERTIONStargazers:514Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10536Issues:0Issues:0

shim

UEFI shim loader

Language:CLicense:NOASSERTIONStargazers:828Issues:0Issues:0

CVE-2022-21894

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

Language:CLicense:UnlicenseStargazers:287Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1917Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1578Issues:0Issues:0

Sandboxie

Sandboxie Plus & Classic

Language:CLicense:GPL-3.0Stargazers:13313Issues:0Issues:0

cave_miner

Search for code cave in all binaries

Language:Kaitai StructLicense:GPL-3.0Stargazers:275Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:1050Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:687Issues:0Issues:0

Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Language:PythonStargazers:211Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3835Issues:0Issues:0

crackpkcs12

A multithreaded program to crack PKCS#12 files (p12 and pfx extensions)

Language:ShellLicense:GPL-3.0Stargazers:139Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:1931Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2088Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

Language:HTMLStargazers:2093Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:590Issues:0Issues:0