Henshin (henshin)

henshin

Geek Repo

Location:Portugal

Github PK Tool:Github PK Tool

Henshin's starred repositories

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1583Issues:0Issues:0

rough-auditing-tool-for-security

Automatically exported from code.google.com/p/rough-auditing-tool-for-security

Language:CLicense:GPL-2.0Stargazers:80Issues:0Issues:0

mimiDbg

PowerShell oneliner to retrieve wdigest passwords from the memory

Language:PowerShellStargazers:221Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3018Issues:0Issues:0

netelf

Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.

Language:CStargazers:283Issues:0Issues:0

subtee-gist-mirror

few months old but better than nothing

Language:HTMLStargazers:58Issues:0Issues:0

c-sharp-memory-injection

A set of scripts that demonstrate how to perform memory injection in C#

Language:C#Stargazers:309Issues:0Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1355Issues:0Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:1009Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1009Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

Language:ShellLicense:MITStargazers:18554Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3796Issues:0Issues:0

ProcMonX

Extended Process Monitor-like tool based on Event Tracing for Windows

Language:C#License:MITStargazers:460Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:25883Issues:0Issues:0

visual-studio-projects

Holds all simple Visual Studio programs that I've created over the years.

Language:CStargazers:112Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:2363Issues:0Issues:0

DomainFrontingLists

A list of Domain Frontable Domains by CDN

Stargazers:556Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CStargazers:9547Issues:0Issues:0
Language:ShellStargazers:271Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2142Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:1963Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9281Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:1835Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17098Issues:0Issues:0
Language:JavaLicense:MITStargazers:3298Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:952Issues:0Issues:0

cameradar

Cameradar hacks its way into RTSP videosurveillance cameras

Language:GoLicense:MITStargazers:3931Issues:0Issues:0

BaRMIe

Java RMI enumeration and attack tool.

Language:JavaLicense:MITStargazers:710Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3670Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57779Issues:0Issues:0