DeMarcus Williams's starred repositories

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Stargazers:240Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1929Issues:0Issues:0
License:MITStargazers:3Issues:0Issues:0
Language:PythonStargazers:95Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

Stargazers:401Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1561Issues:0Issues:0

MailHog

Web and API based SMTP testing

Language:GoLicense:MITStargazers:13697Issues:0Issues:0

ChatAFL

Large Language Model guided Protocol Fuzzing (NDSS'24)

Language:CLicense:Apache-2.0Stargazers:233Issues:0Issues:0

undiscord

Undiscord - Delete all messages in a Discord server / channel or DM (Easy and fast) Bulk delete

Language:JavaScriptLicense:MITStargazers:5078Issues:0Issues:0

hideip.me

proxy list that updates every 10 minutes

Stargazers:161Issues:0Issues:0

CVE-2023-35086-POC

POC of CVE-2023-35086 only DoS

Language:PythonStargazers:43Issues:0Issues:0

HelloSilicon

An introduction to ARM64 assembly on Apple Silicon Macs

Language:AssemblyLicense:MITStargazers:4207Issues:0Issues:0

Secure-MQTT-Docker

docker-compose file for a secure MQTT broker

Language:MakefileStargazers:28Issues:0Issues:0

ChatWithBinary

ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.

Language:PythonLicense:MITStargazers:274Issues:0Issues:0

WAMBam

Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post

Language:C#Stargazers:109Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17726Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:265305Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:1679Issues:0Issues:0

Noirgate

NoirGate provides on-demand ephemeral anonymous shells secured by TOTP

Language:GoStargazers:31Issues:0Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:319Issues:0Issues:0

concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

Language:CLicense:MITStargazers:194Issues:0Issues:0

Cronos

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:545Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:GPL-3.0Stargazers:696Issues:0Issues:0
Language:PythonStargazers:12Issues:0Issues:0

ObjCShellcodeLoader

macOS shellcode loader written in Objective-C

Language:Objective-CStargazers:48Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1742Issues:0Issues:0

keygrep

Red team oriented key finder and correlator

Language:PythonLicense:Apache-2.0Stargazers:16Issues:0Issues:0

universal

Universal Shared Library User-space Loader

Language:GoLicense:GPL-3.0Stargazers:212Issues:0Issues:0

git-hound

Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.

Language:GoLicense:MITStargazers:1139Issues:0Issues:0

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:4021Issues:0Issues:0