gd37's starred repositories

Lifetime-AmsiBypass

Lifetime AMSI bypass.

Language:GoStargazers:34Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:468Issues:0Issues:0

OperatorsKit

Collection of Beacon Object Files (BOF) for Cobalt Strike

Language:CLicense:MITStargazers:498Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:GPL-3.0Stargazers:697Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:999Issues:0Issues:0

gum

A tool for glamorous shell scripts πŸŽ€

Language:GoLicense:MITStargazers:17491Issues:0Issues:0

QRExfil

This tool is a command line utility that allows you to convert any binary file into a QRcode movie. The data can then be reassembled visually allowing exfiltration of data in air gapped systems

Language:ShellStargazers:260Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:1243Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1759Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Language:PythonLicense:Apache-2.0Stargazers:1418Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1703Issues:0Issues:0

WhiteboxPentest

Whitebox source code review cheatsheet (Based on AWAE syllabus)

Stargazers:1Issues:0Issues:0
Language:C#License:MITStargazers:550Issues:0Issues:0
Language:PowerShellStargazers:338Issues:0Issues:0
Language:PythonStargazers:23Issues:0Issues:0

NativePayloads

All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming

Language:C#Stargazers:221Issues:0Issues:0

Domain_checker

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports

Language:ShellLicense:GPL-2.0Stargazers:181Issues:0Issues:0

Android-Pentesting

Android Pentesting Zone

Stargazers:173Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3124Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:572Issues:0Issues:0

Upload_Bypass

A simple tool for bypassing file upload restrictions.

Language:PythonLicense:GPL-3.0Stargazers:697Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:2553Issues:0Issues:0

wwwtree

A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesystem to a victim machine during privilege escalation.

Language:PythonLicense:MITStargazers:172Issues:0Issues:0

fav-up

IP lookup by favicon using Shodan

Language:PythonLicense:MITStargazers:1044Issues:0Issues:0

gpt3_security_vulnerability_scanner

GPT-3 found hundreds of security vulnerabilities in this repo

Language:PHPStargazers:594Issues:0Issues:0

Invoke-CradleCrafter

PowerShell Remote Download Cradle Generator & Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:814Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1861Issues:0Issues:0

Bug_Bounty_writeups

BUG BOUNTY WRITEUPS - OWASP TOP 10 πŸ”΄πŸ”΄πŸ”΄πŸ”΄βœ”

Language:PythonStargazers:816Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:845Issues:0Issues:0

Invoke-Transfer

PowerShell Clipboard Data Transfer

Language:PowerShellLicense:GPL-3.0Stargazers:68Issues:0Issues:0