Mariusz Banach (mgeeky)

mgeeky

Geek Repo

Company:Binary-Offensive.com

Location:Poland

Home Page:https://binary-offensive.com

Twitter:@mariuszbit

Github PK Tool:Github PK Tool

Mariusz Banach's starred repositories

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:25678Issues:363Issues:144

crypto-js

JavaScript library of crypto standards.

Language:JavaScriptLicense:NOASSERTIONStargazers:15673Issues:257Issues:412

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:4048Issues:44Issues:89

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

roop-unleashed

Evolved Fork of roop with Web Server and lots of additions

Language:PythonLicense:AGPL-3.0Stargazers:1912Issues:49Issues:563

xca

X Certificate and Key management

Language:C++License:NOASSERTIONStargazers:1476Issues:59Issues:456

WLED

Control WS2812B and many more types of digital RGB LEDs with an ESP32 over WiFi.

Language:C++License:GPL-3.0Stargazers:864Issues:55Issues:156

ja4

JA4+ is a suite of network fingerprinting standards

Language:RustLicense:NOASSERTIONStargazers:848Issues:22Issues:72

msg-extractor

Extracts emails and attachments saved in Microsoft Outlook's .msg files

Language:PythonLicense:GPL-3.0Stargazers:722Issues:32Issues:208

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:634Issues:16Issues:7

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:601Issues:8Issues:7

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:507Issues:7Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:281Issues:18Issues:1

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

Language:PythonLicense:MITStargazers:244Issues:5Issues:1

silentbridge

Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.

Language:CLicense:GPL-3.0Stargazers:226Issues:14Issues:7

doods2

API for detecting objects in images and video streams using Tensorflow

Language:PythonLicense:MITStargazers:226Issues:10Issues:100

CVE-2024-26229-BOF

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

Language:CLicense:MITStargazers:221Issues:2Issues:0

esphome-panasonic-ac

Open source alternative for Panasonic air condition wifi adapters that works locally without the Comfort Cloud

Language:C++License:MITStargazers:220Issues:22Issues:91

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:219Issues:6Issues:1

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:192Issues:4Issues:1

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

Language:C#License:GPL-3.0Stargazers:151Issues:2Issues:0

CVE-2024-3400

CVE-2024-3400 Palo Alto OS Command Injection

Invoke-DumpMDEConfig

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

Language:PowerShellLicense:GPL-3.0Stargazers:137Issues:1Issues:0

Monocle

Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption logic, password strings, vulnerabilities, etc.

Language:PythonLicense:GPL-3.0Stargazers:128Issues:7Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

Language:PythonLicense:GPL-3.0Stargazers:105Issues:1Issues:1

CVE-2023-34362

CVE-2023-34362: MOVEit Transfer Unauthenticated RCE

Language:RubyStargazers:62Issues:4Issues:0

cloud-hacking-labs

A not-curated list of cloud hacking labs