Gurubyte's starred repositories

rspe

Simple Native Rust Reflective PE loader library

Language:RustLicense:MITStargazers:29Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2281Issues:0Issues:0

InflativeLoading

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

Language:PythonStargazers:254Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

License:MITStargazers:148Issues:0Issues:0

venom-rs

Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

Language:RustLicense:MITStargazers:304Issues:0Issues:0

eagle-rs

Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)

Language:RustLicense:MITStargazers:509Issues:0Issues:0

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:730Issues:0Issues:0

pentest-pivoting

A compact guide to network pivoting for penetration testings / CTF challenges.

Stargazers:182Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2952Issues:0Issues:0

bof_template

A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use internal Beacon APIs. BOFs are a way to rapidly extend the Beacon agent with new post-exploitation features.

Language:CLicense:Apache-2.0Stargazers:108Issues:0Issues:0

bof-vs

A Beacon Object File (BOF) template for Visual Studio

Language:C++License:Apache-2.0Stargazers:103Issues:0Issues:0

Aggressor-Aggregator

A helper script for consolidating Aggressor and BOF repositories into a single CNA for Cobalt Strike.

Language:PythonStargazers:7Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13035Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:773Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11642Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55737Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3952Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19048Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1175Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1350Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:170Issues:0Issues:0

linkedin_scraper

A library that scrapes Linkedin for user data

Language:PythonLicense:GPL-3.0Stargazers:1871Issues:0Issues:0

ShodanX

ShodanX is a tool to gather information of targets using shodan dorks⚡.

Language:PythonLicense:MITStargazers:141Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1265Issues:0Issues:0

CVENotifier

Customized CVE FEED Notifier

Language:GoLicense:MITStargazers:101Issues:0Issues:0

RedTeam

This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.

Stargazers:121Issues:0Issues:0

WindMine

A BashBunny Payload To Install A Silent Monero Miner On Windows Computers.

Language:ShellStargazers:10Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4126Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1123Issues:0Issues:0

xcap

XCap is a cross-platform screen capture library written in Rust. It supports Linux (X11, Wayland), MacOS, and Windows. XCap supports screenshot and video recording (to be implemented).

Language:RustLicense:Apache-2.0Stargazers:414Issues:0Issues:0