Henshin (henshin)

henshin

Geek Repo

Location:Portugal

Github PK Tool:Github PK Tool

Henshin's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57828Issues:1806Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:25888Issues:987Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

Language:ShellLicense:MITStargazers:18563Issues:522Issues:888

awesome-osint

:scream: A curated list of amazingly awesome OSINT

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

cameradar

Cameradar hacks its way into RTSP videosurveillance cameras

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3797Issues:198Issues:68

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3671Issues:231Issues:142

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3021Issues:64Issues:34

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:2364Issues:107Issues:51

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2143Issues:101Issues:19

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:1966Issues:101Issues:57

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1355Issues:57Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1009Issues:66Issues:8

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:952Issues:15Issues:0

BaRMIe

Java RMI enumeration and attack tool.

Language:JavaLicense:MITStargazers:710Issues:23Issues:4

DomainFrontingLists

A list of Domain Frontable Domains by CDN

ProcMonX

Extended Process Monitor-like tool based on Event Tracing for Windows

Language:C#License:MITStargazers:460Issues:36Issues:8

c-sharp-memory-injection

A set of scripts that demonstrate how to perform memory injection in C#

netelf

Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.

mimiDbg

PowerShell oneliner to retrieve wdigest passwords from the memory

visual-studio-projects

Holds all simple Visual Studio programs that I've created over the years.

Language:CStargazers:112Issues:21Issues:0

rough-auditing-tool-for-security

Automatically exported from code.google.com/p/rough-auditing-tool-for-security

Language:CLicense:GPL-2.0Stargazers:80Issues:7Issues:11

subtee-gist-mirror

few months old but better than nothing

Language:HTMLStargazers:58Issues:5Issues:0