patuuh's starred repositories

Language:C++License:Apache-2.0Stargazers:739Issues:0Issues:0

dns-exfilnspector

Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:426Issues:0Issues:0

CVE-2024-21345

Proof-of-Concept for CVE-2024-21345

Language:CStargazers:68Issues:0Issues:0
Language:CStargazers:1417Issues:0Issues:0

Shhmon

Neutering Sysmon via driver unload

Language:C#License:BSD-3-ClauseStargazers:219Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1371Issues:0Issues:0

LsassSilentProcessExit

Command line interface to dump LSASS memory to disk via SilentProcessExit

Language:C++Stargazers:433Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9393Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3249Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2255Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:835Issues:0Issues:0

burpsuite-project-file-parser

A Burp Suite Extension for parsing Project Files from the CLI.

Language:JavaStargazers:82Issues:0Issues:0

red-team-scripts

A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc

Language:PythonLicense:BSD-3-ClauseStargazers:256Issues:0Issues:0

wordlists

Some random wordlists

Stargazers:10Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:964Issues:0Issues:0

GrabAccess

Bookit / Windows Login Password and Bitlocker Bypass Tool

Language:CLicense:GPL-3.0Stargazers:331Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2707Issues:0Issues:0
Language:PythonStargazers:190Issues:0Issues:0

QRFuzz

QRFuzz, a fuzzing toolkit to test malicious QR Codes in mobile applications

Language:JavaScriptLicense:GPL-3.0Stargazers:45Issues:0Issues:0

tracker-radar

Data set of top third party web domains with rich metadata about them

Language:JavaScriptLicense:NOASSERTIONStargazers:1483Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:648Issues:0Issues:0

ios-reloader

The iOS Reloader is a weaponizing tool for jailbroken iOS devices. It facilitates the installation of a collection of tools on iOS devices (iPhone/iPad) that are essential for penetration testing purposes.

Language:ShellLicense:GPL-3.0Stargazers:8Issues:0Issues:0

CVE-2023-28121

WooCommerce Payments: Unauthorized Admin Access Exploit

Language:PythonStargazers:39Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

Language:GoLicense:Apache-2.0Stargazers:926Issues:0Issues:0

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Language:GoStargazers:519Issues:0Issues:0

HBSQLI

Automated Tool for Testing Header Based Blind SQL Injection

Language:PythonStargazers:251Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5588Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4728Issues:0Issues:0