ldarkpiratel's repositories

Dark-Pirate

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

diveintoansible

Content for DiveInto.com's 'Dive Into Ansible' Course

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

exe_to_dll

Converts a EXE into DLL

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpLDAP

SharpLDAP is a tool written in C# that aims to do enumeration via LDAP queries

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

.NET-Obfuscator

Lists of .NET Obfuscator (Free, Freemium, Paid and Open Source )

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

License:MITStargazers:0Issues:0Issues:0

dll4shell

Shellcode launcher for AV bypass

Language:C++Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Stargazers:0Issues:0Issues:0

go-basics

Go Basics

Stargazers:0Issues:0Issues:0

XOREncoder

XOR Shellcode Encoder

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

freeCodeCamp

The https://freeCodeCamp.org open source codebase and curriculum. Learn to code for free together with millions of people.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RunPE

Code that allows running another windows PE in the same address space as the host process.

Stargazers:0Issues:0Issues:0