cThreadHijack – Beacon Object File (BOF) For Remote Process Injection Via Thread Hijacking
___________.__ .______ ___ .__ __ __ _____ ___/| |_________ ____ _____ __| _/ | |__| |__|____ ____ | | ___/...
___________.__ .______ ___ .__ __ __ _____ ___/| |_________ ____ _____ __| _/ | |__| |__|____ ____ | | ___/...
A Simple bash script to extract the NordLynx Wireguard config information that is needed to use wireguard and nord outside...
TwiTi, a tool for extracting IOCs from tweets, can collect a large number of fresh, accurate IOCs. TwiTi does classifying...
WARCannon was built to simplify and cheapify the process of 'grepping the internet'.With WARCannon, you can:Build and test regex patterns...
ChangeTower is intended to help you watch changes in webpages and get notified of any changes written in Go This...
An Intelligent common user-password profiler that's named after the same tool in Mr.Robot series S01E01In simple words, elpscrk will ask...
Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for...
The attribute ms-mcs-AdmPwd stores the clear-text LAPS password. This executable is made to be executed within Cobalt Strike session using...
To flutter: to move in quick, irregular motions, to beat rapidly, to be agitated.Doldrums: a period of stagnation. Doldrums is...
This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler...
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to...
The PowerShell Armoury is meant for pentesters, "insert-color-here"-teamers and everyone else who uses a variety of PowerShell tools during their...
This project builds virtual machine which can be used for analytics of tshark -T ek (ndjson) output. The virtual appliance...
A PowerShell script to collect memory and (triage) disk forensics for incident response investigations. The script leverages a network share,...
Modular brute force tool written in Python, for very fast password spraying SSH, and FTP and in the near future...
Mobile camera-based application that attempts to alter photos to preserve their utility to humans while making them unusable for facial...
LightMe is a Simple HTTP Server serving Powershell Scripts/Payloads after Obfuscate them and run obfuscation as a service in backgroud...
rtl_433 (despite the name) is a generic data receiver, mainly for the 433.92 MHz, 868 MHz (SRD), 315 MHz, 345...
Sniffle is a sniffer for Bluetooth 5 and 4.x (LE) using TI CC1352/CC26x2 hardware. Sniffle has a number of useful...
r2 is a rewrite from scratch of radare. It provies a set of libraries, tools and plugins to ease...
CredPhish is a PowerShell script designed to invoke credential prompts and exfiltrate passwords. It relies on CredentialPicker to collect user...
LoGiC.NET is a free and open-source .NET obfuscator that uses dnlib for folks that want to see how obfuscation works...
The MITRE Corporation, one of the most respected organizations in the cybersecurity field, has released D3FEND, a complementary framework to...
Azure JSON Web Token ("JWT") Manipulation Toolset Azure access tokens allow you to authenticate to certain endpoints as a user...