sein's starred repositories

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

exploitation-course

Offensive Software Exploitation Course

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:1687Issues:37Issues:25

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1489Issues:50Issues:23

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:1050Issues:25Issues:3

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:RustLicense:MITStargazers:765Issues:13Issues:21

go-shellcode

Load shellcode into a new process

RedTeam-Physical-Tools

Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.

License:MITStargazers:458Issues:11Issues:0

zBang

zBang is a risk assessment tool that detects potential privileged account threats

Language:C#License:MITStargazers:332Issues:22Issues:8

awesome-memory-forensics

A curated list of awesome Memory Forensics for DFIR

RiskySPN

Detect and abuse risky SPNs

Language:PowerShellLicense:GPL-3.0Stargazers:258Issues:46Issues:4

rustdesk

基于rustdesk修改的远程桌面软件,将agent部分分离出来

Direct-Syscalls-A-journey-from-high-to-low

Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).

global-inject-demo

A global injection and hooking example

Language:C++License:GPL-3.0Stargazers:117Issues:6Issues:2

JOP_ROCKET

This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultimate solution for Windows jump-oriented programming. JOP ROCKET also finds the novel two-gadget dispatcher, which greatly expands what is possible with JOP.

Language:PythonStargazers:95Issues:3Issues:0

XSSRocket

XSS Rocket is written by Black Hat Ethical Hacking with the help of #ChatGPT as experimentation, with a lot of hours spent modifying the code generated by ChatGPT, and is designed for Offensive Security and XSS (Cross-Site Scripting) attacks.

Language:ShellLicense:GPL-3.0Stargazers:87Issues:2Issues:1

PPLorer

IDA plugin that resolves PPL calls to the actual underlying PPL function.

Language:PythonLicense:GPL-3.0Stargazers:56Issues:5Issues:1

Inject-Hook-Unhook_POC

POC demonstrating DLL Injection, API Hooking and API Unhooking.

Language:C++License:MITStargazers:7Issues:1Issues:0

blackmagic

In application debugger for ARM Cortex microcontrollers.

Language:CLicense:GPL-3.0Stargazers:4Issues:3Issues:0