Taba Imre's starred repositories

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15852Issues:219Issues:184

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8935Issues:326Issues:505

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3524Issues:78Issues:104

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

everforest

🌲 Comfortable & Pleasant Color Scheme for Vim

Language:Vim ScriptLicense:MITStargazers:2848Issues:16Issues:86

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2335Issues:30Issues:154

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2060Issues:120Issues:35

NoVmp

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

Language:C++License:GPL-3.0Stargazers:1933Issues:81Issues:30

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1758Issues:23Issues:59

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language:HTMLLicense:GPL-3.0Stargazers:1398Issues:39Issues:2

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:1084Issues:31Issues:6

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:983Issues:22Issues:5

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

confused

Tool to check for dependency confusion vulnerabilities in multiple package management systems

Language:GoLicense:MITStargazers:691Issues:13Issues:16

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

loadlibrayy

x64 manualmapper with kernel elevation and thread hijacking capabilities

Language:C#License:GPL-3.0Stargazers:411Issues:35Issues:0

dploot

DPAPI looting remotely and locally in Python

Language:PythonLicense:MITStargazers:407Issues:7Issues:11

libxdc

The fastest Intel-PT decoder for fuzzing

KeeFarceReborn

A standalone DLL that exports databases in cleartext once injected in the KeePass process.

Language:C#License:BSD-3-ClauseStargazers:290Issues:3Issues:0

dragondance

Binary code coverage visualizer plugin for Ghidra

Language:JavaLicense:GPL-3.0Stargazers:284Issues:13Issues:19

replica

Ghidra Analysis Enhancer 🐉

Language:PythonLicense:GPL-3.0Stargazers:283Issues:18Issues:1

ttd-bindings

Bindings for Microsoft WinDBG TTD

USO_Info_Leak

two heap address leak bugs in `usosvc` service

Language:C++Stargazers:93Issues:9Issues:0

Codecepticon

.NET/PowerShell/VBA Offensive Security Obfuscator

Language:C#License:MITStargazers:78Issues:3Issues:0

CuteRAT

CuteRAT is a stealthy remote access tool without any dependencies

Language:PythonStargazers:15Issues:1Issues:0

v8_dll_resolver

A javascript dll resolver for v8

Language:JavaScriptStargazers:11Issues:1Issues:0

UnseenMail

Polybar Python script for viewing unread email from multi accounts. Moved to Framagit :

Language:PythonStargazers:9Issues:2Issues:0