Dino Barlattani's starred repositories

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2809Issues:61Issues:9

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2564Issues:46Issues:260

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2548Issues:22Issues:82

ebpfkit

ebpfkit is a rootkit powered by eBPF

Language:CLicense:Apache-2.0Stargazers:738Issues:18Issues:6

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

gpt4-captcha-bypass

Captcha Bypass using GPT4-o

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

OperatorsKit

Collection of Beacon Object Files (BOF) for Cobalt Strike

Language:CLicense:MITStargazers:503Issues:7Issues:3

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

DeadPotato

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.

Language:C#License:Apache-2.0Stargazers:256Issues:2Issues:1

DriverJack

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

Language:C++License:MITStargazers:235Issues:3Issues:0

smbtakeover

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

Language:C++Stargazers:214Issues:4Issues:0

OST-C2-Spec

Open Source C&C Specification

License:MITStargazers:190Issues:5Issues:0

Echelon-Stealer

☣️ Stealer chrome v81+, Firefox v75+, And more than 30 different programs and crypto-wallets

Language:C#Stargazers:187Issues:22Issues:0

tweet-machine

This tool can retrieve : 1.Deleted tweets and replies ,Even if The account is suspended 2 .Old bios and Timestamp of The tweets

Language:ShellStargazers:130Issues:4Issues:0

pdfdropper

PDF dropper Red Team Scenairos

Language:PythonStargazers:125Issues:0Issues:0

Invoke-Maldaptive

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

Language:C#License:Apache-2.0Stargazers:125Issues:3Issues:0
Language:PythonLicense:GPL-3.0Stargazers:112Issues:3Issues:3
Language:C++Stargazers:107Issues:0Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Language:PythonLicense:GPL-3.0Stargazers:99Issues:4Issues:0

SCCMSecrets

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Language:PythonStargazers:90Issues:0Issues:0

SetWindowsHookEx-Keylogger

Windows C++ Native Keylogger using SetWindowsHookEx

Language:C++License:NOASSERTIONStargazers:64Issues:5Issues:1

CVE-2024-40725-CVE-2024-40898

CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.

Language:PythonStargazers:59Issues:1Issues:0

CVE-2023-2255

CVE-2023-2255 Libre Office

pentest

Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.

Language:PHPLicense:GPL-3.0Stargazers:35Issues:1Issues:0

WiFi-Jammer

Tool to automate wifi jamming

sleepmask-vs

A simple Sleepmask BOF example

Language:C++License:Apache-2.0Stargazers:25Issues:0Issues:0

whspdefendor

Whspdefendor Exploit Framework v1.0

Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0

tg-rat

🙊 Advanced Rat controllable by a telegram bot with many commands and functions.

Language:PythonLicense:MITStargazers:12Issues:1Issues:1