xct's starred repositories

cracken

a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust

Language:RustLicense:MITStargazers:321Issues:0Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:320Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1222Issues:0Issues:0

SharpLink

Create file system symbolic links from low privileged user accounts within PowerShell

Language:C#License:GPL-3.0Stargazers:89Issues:0Issues:0

CVE-2022-28672

Foxit PDF Reader Remote Code Execution Exploit

Language:JavaScriptLicense:GPL-3.0Stargazers:116Issues:0Issues:0

DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Language:C++Stargazers:356Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:MITStargazers:2268Issues:0Issues:0

Windows10Debloater

Script to remove Windows 10 bloatware.

Language:PowerShellLicense:MITStargazers:17975Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:886Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:710Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:977Issues:0Issues:0
Language:SolidityStargazers:25Issues:0Issues:0

AMSI-ETW-Patch

Patch AMSI and ETW

Language:PowerShellStargazers:226Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:2309Issues:0Issues:0

gdb-peda-pwndbg-gef

A script to automatically install Peda+pwndbg+GEF plugins for gdb

Language:ShellStargazers:375Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:1283Issues:0Issues:0

CVE-2022-3699

Lenovo Diagnostics Driver EoP - Arbitrary R/W

Language:C++Stargazers:167Issues:0Issues:0
Language:GoStargazers:197Issues:0Issues:0
Language:PythonStargazers:126Issues:0Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:1299Issues:0Issues:0

docker-bloodhound

BloodHound Docker Ready to Use

Language:DockerfileStargazers:84Issues:0Issues:0

windbg-scripts

A bunch of JavaScript extensions for WinDbg.

Language:JavaScriptLicense:MITStargazers:302Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1423Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:1111Issues:0Issues:0

ObjectExplorer

Explore Kernel Objects on Windows

Language:C++Stargazers:186Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7027Issues:0Issues:0

IoRingReadWritePrimitive

Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2

Language:C++License:MITStargazers:217Issues:0Issues:0
Language:C++Stargazers:176Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1703Issues:0Issues:0
Language:PythonStargazers:709Issues:0Issues:0