Stars
RedHeadSec / ByteCaster
Forked from Print3M/ByteCasterSwiss Army Knife for payload encryption, obfuscation, and conversion to byte arrays – all in a single command (14 output formats supported)! ☢️
A mullti-purpose LDAP/Kerberos tool written in Rust.
Use Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox
Dynamic shellcode loader with sophisticated evasion capabilities
RunPE implementation with multiple evasive techniques
Understanding Deep Learning - Simon J.D. Prince
Burp Suite Certified Practitioner Exam Study
Bypass user-land hooks by syscall tampering via the Trap Flag
gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory environment.
A tool to transform Chromium browsers into a C2 Implant
Generate an Alphabetical Polymorphic Shellcode
Useful ChatGPT prompts for offensive security work
Active Directory post exploitation kit for security purposes
fin3ss3g0d / PoolParty
Forked from SafeBreach-Labs/PoolPartyA set of fully-undetectable process injection techniques abusing Windows Thread Pools
Your template-based BloodHound terminal companion tool
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
MUCH Improved version of the Python Chasing Your Tail Tool to help you determine if you're being followed
Cloud-related research releases from the Rhino Security Labs team.
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.