FatCyclone's starred repositories

vaultwarden

Unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs

Language:RustLicense:AGPL-3.0Stargazers:37185Issues:232Issues:2046

awesome-sysadmin

A curated list of amazingly awesome open-source sysadmin resources.

opensnitch

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Language:PythonLicense:GPL-3.0Stargazers:10765Issues:201Issues:698

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2925Issues:30Issues:46

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2595Issues:63Issues:179

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1840Issues:45Issues:55

PowerZure

PowerShell framework to assess Azure security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1093Issues:40Issues:13

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:1063Issues:25Issues:148

phnt

Native API header files for the System Informer project.

obsidian-advanced-slides

Create markdown-based reveal.js presentations in Obsidian

Language:TypeScriptLicense:MITStargazers:985Issues:12Issues:278

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:978Issues:15Issues:4

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:863Issues:11Issues:6

xen-orchestra

The global orchestration solution to manage and backup XCP-ng and XenServer.

Language:JavaScriptLicense:NOASSERTIONStargazers:773Issues:47Issues:3315

RedTeamCCode

Red Team C code repo

Language:CStargazers:508Issues:26Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:CLicense:MITStargazers:323Issues:3Issues:2

D1rkLdr

Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

Language:C++License:MITStargazers:299Issues:9Issues:2

living-off-the-land

Fileless attack with persistence

Language:C++License:BSD-2-ClauseStargazers:286Issues:7Issues:15

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:281Issues:2Issues:0

Split

Apply a divide and conquer approach to bypass EDRs

Language:RustLicense:MITStargazers:270Issues:5Issues:0

ForkPlayground

An implementation and proof-of-concept of Process Forking.

Language:C++License:GPL-3.0Stargazers:217Issues:7Issues:1

c-compiler-security

Security-related flags and options for C compilers

Language:PythonLicense:CC-BY-SA-4.0Stargazers:182Issues:17Issues:22

crackpkcs12

A multithreaded program to crack PKCS#12 files (p12 and pfx extensions)

Language:ShellLicense:GPL-3.0Stargazers:141Issues:8Issues:4

WhiteboxPentest

Whitebox source code review cheatsheet (Based on AWAE syllabus)

Language:PHPStargazers:113Issues:1Issues:0

klezVirus.github.io

CyberSec Blog

Language:JavaScriptStargazers:92Issues:9Issues:0