Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to content
View sec-js's full-sized avatar

Block or report sec-js

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Create and enumerate hidden desktops.

C 87 15 Updated Dec 12, 2023

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 423 73 Updated Feb 13, 2024

📖 Collect links to profiles by username through search engines and analyze with various plugins

Python 215 21 Updated Aug 2, 2023

Fetch information about a public Google document.

Python 1 Updated Nov 14, 2023

Fetch information about a public Google document.

Python 830 90 Updated Nov 14, 2023

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

HTML 1,317 294 Updated May 22, 2020

Golang malware development library

Go 932 142 Updated Mar 31, 2024

An automated tool kit that clones sites and builds malicious javascript , deploys public Tunneling and send info through telegram Bot

Rust 27 4 Updated Feb 2, 2024

An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.

PowerShell 352 36 Updated Sep 2, 2024

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Rust 1,308 150 Updated Oct 9, 2024
PowerShell 21 4 Updated Aug 15, 2022
JavaScript 83 8 Updated Oct 11, 2024

FRAVIA: The Art of Searching

39 3 Updated May 6, 2024

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

Python 1,371 193 Updated Mar 11, 2024

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler…

Shell 760 119 Updated Oct 10, 2024

A very WIP cross-platform FOSS tool to create e-books properly.

Python 4 Updated Jul 7, 2024

Awesome EDR Bypass Resources For Ethical Hacking

1 1 Updated Aug 22, 2024

Evade EDR's the simple way, by not touching any of the API's they hook.

PHP 43 7 Updated Aug 5, 2024

Simple Doxing Tool

Python 280 107 Updated Oct 6, 2023

RegRipper3.0

Perl 542 121 Updated Aug 26, 2024

🦄 Record your terminal and generate animated gif images or share a web player

JavaScript 15,321 498 Updated Aug 29, 2024

This repository serves as a place for community created Targets and Modules for use with KAPE.

644 192 Updated Oct 8, 2024

Defeating Windows User Account Control

C 6,310 1,315 Updated Jul 22, 2024
2 1 Updated Mar 26, 2023

Install popular tools used while pentesting & playing labs

Shell 9 2 Updated Oct 8, 2021

The script will be used to collect general os logs as well as Docker and ecs-agent logs, it also support to enable debug mode for docker and ecs-agent in Amazon Linux.

Shell 184 75 Updated Aug 7, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,551 14,553 Updated Oct 3, 2024

Alternative Shellcode Execution Via Callbacks

C++ 1,422 298 Updated Nov 11, 2022

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1 Updated Jun 14, 2024

poc for CVE-2024-38063 (RCE in tcpip.sys)

Python 607 110 Updated Aug 27, 2024
Next