t3chnocat's starred repositories

Arcane

Arcane - A secure remote desktop application for Windows with the particularity of having a server entirely written in PowerShell and a cross-platform client (Python/QT6).

Language:PowerShellLicense:Apache-2.0Stargazers:65Issues:0Issues:0

PANIX

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Language:ShellLicense:MITStargazers:123Issues:0Issues:0

RemoveNATfromWSL

Bridge your WSL instance onto to your network

Language:PowerShellStargazers:8Issues:0Issues:0

secator

secator - the pentester's swiss knife

Language:PythonLicense:NOASSERTIONStargazers:735Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:442Issues:0Issues:0

BlueToolkit

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

Language:ShellLicense:MITStargazers:247Issues:0Issues:0

bad-bpf

A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29

Language:CLicense:BSD-3-ClauseStargazers:518Issues:0Issues:0

okta-terrify

Okta Verify and Okta FastPass Abuse Tool

Language:C#Stargazers:250Issues:0Issues:0

avred

Analyse your malware to surgically obfuscate it

Language:PythonLicense:GPL-3.0Stargazers:366Issues:0Issues:0
Stargazers:36Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1944Issues:0Issues:0

hellMaker

Generate FUD backdoors

Language:CLicense:MITStargazers:230Issues:0Issues:0
Language:C#Stargazers:131Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22418Issues:0Issues:0

bypass-paywalls-chrome

Bypass Paywalls web browser extension for Chrome and Firefox.

Language:JavaScriptStargazers:48190Issues:0Issues:0

darkdump

Ahmia.fi Interface for Deep Web Parsing

Language:PythonLicense:MITStargazers:727Issues:0Issues:0

burnt-sushi

Spotify AdBlocker for Windows

Language:RustLicense:MITStargazers:241Issues:0Issues:0

403jump

HTTP 403 bypass tool

Language:GoLicense:MITStargazers:416Issues:0Issues:0

OFGB

GUI Tool To Removes Ads From Various Places Around Windows 11

Language:C#License:UnlicenseStargazers:6439Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:461Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2403Issues:0Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

Language:JinjaLicense:MITStargazers:151Issues:0Issues:0

Nimperiments

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Language:NimStargazers:143Issues:0Issues:0
Language:PythonStargazers:69Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2202Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3480Issues:0Issues:0
Language:C#Stargazers:63Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3765Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Language:PythonStargazers:1037Issues:0Issues:0

BlueSpy

PoC to record audio from a Bluetooth device

Language:PythonStargazers:819Issues:0Issues:0