pwntheworld

pwntheworld

Geek Repo

Company:Internet

Github PK Tool:Github PK Tool

pwntheworld's repositories

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

Stargazers:0Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Dragnmove

Infect Shared Files In Memory for Lateral Movement

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

ExecRemoteAssembly

Execute Remote Assembly with args passing and with AMSI and ETW patching

Language:C++Stargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Stargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HOLLOW

EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

Language:CStargazers:0Issues:0Issues:0

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

License:NOASSERTIONStargazers:0Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

License:Apache-2.0Stargazers:0Issues:0Issues:0

nanorobeus

COFF file (BOF) for managing Kerberos tickets.

Stargazers:0Issues:0Issues:0

ObfLoader

MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.

Stargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

License:MITStargazers:0Issues:0Issues:0

Publications

A list of published research documents

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

steg86

Hiding messages in x86 programs using semantic duals

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:0Issues:0Issues:0

Venom

Venom is a library that meant to perform evasive communication using stolen browser socket

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0