Skip to content
View screetsec's full-sized avatar
:shipit:
We live by the code & was raised by ethics
:shipit:
We live by the code & was raised by ethics

Highlights

  • Pro

Organizations

@NgeSEC @bashidorg
Block or Report

Block or report screetsec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

windows-rs shellcode loaders

Rust 211 29 Updated Sep 15, 2023

Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications

Zig 110 11 Updated Jun 10, 2024

Little user-mode AV/EDR evasion lab for training & learning purposes

C++ 936 102 Updated May 2, 2024

Tips on how to write exploit scripts (faster!)

373 84 Updated Feb 26, 2023

The Network Execution Tool

Python 2,475 254 Updated Jun 11, 2024

Materials for the workshop "Red Team Ops: Havoc 101"

C# 306 43 Updated Apr 27, 2023

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShell 699 113 Updated Apr 13, 2024

Situational Awareness commands implemented using Beacon Object Files

C 1,160 206 Updated Jun 7, 2024

ChatGPT for Mac, living in your menubar.

JavaScript 6,376 516 Updated Oct 23, 2023

This map lists the essential techniques to bypass anti-virus and EDR

2,233 257 Updated Dec 11, 2023

Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

Python 573 84 Updated May 10, 2023

ThePhish: an automated phishing email analysis tool

Python 1,069 169 Updated Nov 12, 2022

Automating Host Exploitation with AI

Python 480 94 Updated Nov 8, 2022

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass…

C 602 82 Updated Dec 23, 2022

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Go 1,926 266 Updated Jan 29, 2024

A Workflow Engine for Offensive Security

Go 5,141 862 Updated May 27, 2024

Command and Control Framework written in C#

C# 348 49 Updated Jul 27, 2023

ManageEngine OpManager Decryption Tools

Python 29 2 Updated Sep 6, 2022

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).

Java 188 51 Updated Jan 3, 2024

finds publicly known security vulnerabilities in a website's frontend JavaScript libraries

JavaScript 1,919 108 Updated Aug 14, 2023

Project for tracking publicly disclosed DLL Hijacking opportunities.

612 68 Updated Jun 13, 2024

Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020

HTML 318 76 Updated Jan 22, 2021

Make URL path combinations using a wordlist

Go 168 26 Updated Sep 25, 2023

Abusing impersonation privileges through the "Printer Bug"

C 1,755 323 Updated Sep 10, 2020

Real-time face swap for PC streaming or video calls

Python 24,115 3,988 Updated Jul 28, 2023

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Python 471 57 Updated Mar 16, 2024

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Go 601 71 Updated Apr 30, 2024

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

Python 624 98 Updated May 10, 2022
Next