t3chnocat's starred repositories

jsmug

A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON

Language:CStargazers:108Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1213Issues:0Issues:0

BlackCap-Grabber-NoDualHook

The BlackCap Grabber without dual webhook stealer

Language:PythonLicense:GPL-3.0Stargazers:111Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:GPL-3.0Stargazers:1918Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:616Issues:0Issues:0

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:753Issues:0Issues:0

gocheck

Because AV evasion should be easy.

Language:GoStargazers:275Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:3283Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10082Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1938Issues:0Issues:0

ExecIT

Execute shellcode files with rundll32

Language:C++Stargazers:173Issues:0Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:967Issues:0Issues:0

cuddlephish

Weaponized Browser-in-the-Middle (BitM) for Penetration Testers

Language:HTMLStargazers:355Issues:0Issues:0

MAAS

Malware As A Service

Language:PythonLicense:NOASSERTIONStargazers:115Issues:0Issues:0

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Language:PythonStargazers:492Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:1385Issues:0Issues:0

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:153Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:598Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:1069Issues:0Issues:0

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Language:GoLicense:MITStargazers:823Issues:0Issues:0

GCR-Google-Calendar-RAT

Google Calendar RAT is a PoC of Command&Control over Google Calendar Events

Language:PythonLicense:MITStargazers:206Issues:0Issues:0

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

Language:GoLicense:MITStargazers:1398Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:418Issues:0Issues:0

Session-Hijacking-Visual-Exploitation

Session Hijacking Visual Exploitation

Language:JavaScriptStargazers:188Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:334Issues:0Issues:0

mayhem-firmware

Custom firmware for the HackRF+PortaPack H1/H2

Language:CLicense:GPL-3.0Stargazers:3082Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Language:HTMLStargazers:904Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:810Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:101Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:815Issues:0Issues:0