j3seer's starred repositories

remotechrome

dump Chrome cookies remotely with atexec and CDP

Language:PythonStargazers:42Issues:0Issues:0

pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:1496Issues:0Issues:0

findom-xss

A fast DOM based XSS vulnerability scanner with simplicity.

Language:ShellLicense:Apache-2.0Stargazers:756Issues:0Issues:0

vbindiff

Visual Binary Diff (VBinDiff) displays files in hex & ASCII and can highlight the differences between 2 files

Language:C++Stargazers:481Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:10924Issues:0Issues:0

faction

Pen Test Report Generation and Assessment Collaboration

Language:JavaScriptLicense:GPL-2.0Stargazers:421Issues:0Issues:0

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:993Issues:0Issues:0

mimikatz2.1.1

Old version of mimikatz for OSCP labs

Stargazers:15Issues:0Issues:0

keyring

Proper Payload Protection Prevents Poor Performance

Language:GoLicense:BSD-3-ClauseStargazers:73Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:689Issues:0Issues:0

SerialKillerBypassGadgetCollection

Collection of bypass gadgets to extend and wrap ysoserial payloads

Language:JavaStargazers:349Issues:0Issues:0

Deaddrop

Secure, authenticated, and monitored file 'dead drops'

Language:PythonStargazers:2Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CLicense:NOASSERTIONStargazers:491Issues:0Issues:0

MagBastard

Magnanimous Bastard

Language:PythonStargazers:5Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:751Issues:0Issues:0

jaguar

Jaguar, a server framework built for speed, simplicity and extensible. ORM, Session, Authentication & Authorization, OAuth

Language:DartStargazers:463Issues:0Issues:0

Easy-GPU-PV

A Project dedicated to making GPU Partitioning on Windows easier!

Language:PowerShellStargazers:4245Issues:0Issues:0

Process-Injection-Techniques

Various Process Injection Techniques

Language:C++License:MITStargazers:142Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1233Issues:0Issues:0
Language:HTMLStargazers:263Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2337Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:1102Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6723Issues:0Issues:0

attack-coverage

an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques

Language:PythonLicense:CC0-1.0Stargazers:180Issues:0Issues:0

HRShell

HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.

Language:PythonLicense:GPL-3.0Stargazers:246Issues:0Issues:0

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:749Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1857Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1294Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:471Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2713Issues:0Issues:0