Koutto's starred repositories

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6495Issues:337Issues:50

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5860Issues:52Issues:287

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2721Issues:75Issues:68

gf

A wrapper around grep, to help you grep for things

Language:GoLicense:MITStargazers:1794Issues:25Issues:44

Alcatraz

x64 binary obfuscator

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1428Issues:12Issues:44

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1160Issues:28Issues:9

AppSecEzine

AppSec Ezine Public Repository.

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:923Issues:12Issues:20

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

Language:GoLicense:MITStargazers:737Issues:22Issues:21

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:631Issues:16Issues:3

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Cronos

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:557Issues:9Issues:2

samlists

Free, libre, effective, and data-driven wordlists for all!

License:MITStargazers:536Issues:7Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:509Issues:12Issues:5

jsleak

jsleak is a tool to find secret , paths or links in the source code during the recon.

BofAllTheThings

Creating a repository with all public Beacon Object Files (BoFs)

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

Language:ShellLicense:Apache-2.0Stargazers:363Issues:10Issues:28

Kubestroyer

Kubernetes exploitation tool

Language:GoLicense:MITStargazers:353Issues:5Issues:3

APCLdr

Payload Loader With Evasion Features

Language:CLicense:MITStargazers:304Issues:4Issues:2

msLDAPDump

LDAP enumeration tool implemented in Python3

Language:PythonLicense:AGPL-3.0Stargazers:218Issues:6Issues:1

MemoryModulePP

modify from memorymodule. support exception

hw-call-stack

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

Language:CLicense:MITStargazers:179Issues:4Issues:1

KDStab

BOF combination of KillDefender and Backstab

Language:CLicense:MITStargazers:154Issues:5Issues:0

Privileger

Privileger is a tool to work with Windows Privileges

Language:C++Stargazers:131Issues:6Issues:0
Language:C++Stargazers:108Issues:3Issues:0