zetafr

zetafr

Geek Repo

Github PK Tool:Github PK Tool

zetafr's starred repositories

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2548Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2162Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:1480Issues:0Issues:0

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Language:NimLicense:GPL-3.0Stargazers:723Issues:0Issues:0

SpamChannel

Spoof emails from any of the +2 Million domains using MailChannels (DEFCON 31 Talk)

Language:JavaScriptStargazers:311Issues:0Issues:0

Search-That-Hash

🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡

Language:PythonLicense:GPL-3.0Stargazers:1226Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58065Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:80743Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1389Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6283Issues:0Issues:0

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonLicense:MITStargazers:816Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2261Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1730Issues:0Issues:0

NimlineWhispers

A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.

Language:AssemblyStargazers:162Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2747Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:1034Issues:0Issues:0

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:4007Issues:0Issues:0

RID-Hijacking

Windows RID Hijacking persistence technique

Language:PowerShellStargazers:166Issues:0Issues:0

InvisiblePersistence

Persisting in the Windows registry "invisibly"

Language:C++Stargazers:338Issues:0Issues:0

rcedit

Command line tool to edit resources of exe

Language:C++License:MITStargazers:1605Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6058Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Stargazers:1Issues:0Issues:0

tor-socks-proxy

🐳 Tiny Docker image (🤏 10MB) as 🧅 Tor SOCKS5 proxy 🛡

Language:DockerfileLicense:GPL-3.0Stargazers:521Issues:0Issues:0

pinjectra

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

Language:C++License:BSD-3-ClauseStargazers:770Issues:0Issues:0

dllinjector

dll injection tool that implements various methods

Language:C++Stargazers:477Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:990Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1156Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2065Issues:0Issues:0

VBA-Macro-Reverse-Shell

Fully functioning reverse shell written entirely in VBA.

Language:VBAStargazers:105Issues:0Issues:0

ScapyWifi

Scapy 802.1X exploitation framework.

Language:PythonStargazers:13Issues:0Issues:0