watchdog's starred repositories

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3915Issues:170Issues:36

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2699Issues:76Issues:68

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2347Issues:47Issues:16

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1734Issues:58Issues:14
Language:C#License:Apache-2.0Stargazers:1685Issues:11Issues:11

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1486Issues:25Issues:2

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

VXUG-Papers

Research code & papers from members of vx-underground.

Language:CStargazers:1071Issues:75Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:880Issues:24Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:814Issues:8Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:693Issues:6Issues:8

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:458Issues:9Issues:5

Uscrapper

Uscrapper Vanta: Dive deeper into the web with this powerful open-source tool. Extract valuable insights with ease and efficiency, from both surface and deep web sources. Empower your data mining and analysis with Vanta's advanced capabilities. Fast, reliable, and user-friendly, Uscrapper Vanta is the ultimate choice for researchers and analysts.

Language:PythonLicense:MITStargazers:454Issues:4Issues:5

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:PythonLicense:MITStargazers:448Issues:7Issues:4

JS-Tap

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom JavaScript payloads in clients, and a "mimic" feature that automatically generates custom payloads.

Language:JavaScriptLicense:UnlicenseStargazers:311Issues:5Issues:4

acheron

indirect syscalls for AV/EDR evasion in Go assembly

Language:AssemblyLicense:MITStargazers:298Issues:6Issues:3

.NetConfigLoader

.net config loader

SharpEfsPotato

Local privilege escalation from SeImpersonatePrivilege using EfsRpc.

Language:C#Stargazers:292Issues:5Issues:0

Awesome-macOS-Red-Teaming

List of Awesome macOS Red Teaming Resources.

License:GPL-2.0Stargazers:216Issues:4Issues:0

haklistgen

Turns any junk text into a usable wordlist for brute-forcing.

BlockOpenHandle

Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote memory scanners

red-team-playground

Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2, evasion, etc).

Language:HTMLLicense:MITStargazers:83Issues:1Issues:5

vscode-nmap-peek

A VS Code extension to preview XML nmap output

Language:TypeScriptLicense:MITStargazers:43Issues:3Issues:6

Linux-Post-Exploitation

Tips, Tricks, and Scripts for Linux Post Exploitation

Language:ShellLicense:GPL-3.0Stargazers:39Issues:2Issues:1

macdev

maldev but for mac

Language:SwiftStargazers:4Issues:2Issues:0