Lists (1)
Sort Name ascending (A-Z)
Stars
Borrow cookies from your browser's authenticated session for use in Python scripts.
Mimikatz log parser, written in JS, hosted in a browser (client side)
C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags
tbot-upnp is a small tool that can cast telegram videos to other devices through the upnp protocol. tbot-upnp是一个可以将telegram视频通过upnp协议投屏至其他设备的小工具
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Native cross-platform MongoDB management tool
A DLL hijack implements Chrome full portability as well as tab enhancements.
AutoStart teamserver and listeners with services
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.
Automatically exported from code.google.com/p/slumber
Chrome Password Decryptor - Recover locally saved accounts on Chrome (v80 and older versions) and other Chromium based browsers
Burp HTTP history browser (BHHB) - A tool to view HTTP history exported from Burp Suite Community Edition
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
Exploit Code for CVE-2020-1472 aka Zerologon
Module for creating and displaying Toast Notifications on Microsoft Windows 10.
MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
Identifies the bytes that Microsoft Defender flags on.
SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.
Some usefull Scripts and Executables for Pentest & Forensics
Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.