Skip to content
View onSec-fr's full-sized avatar
🇫🇷
🇫🇷

Block or report onSec-fr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Pentest

40 repositories

A collection of one-liners for bug bounty hunting.

1,200 176 Updated Jul 16, 2024

1337 Wordlists for Bug Bounty Hunting

736 139 Updated Sep 22, 2024

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,117 190 Updated Oct 27, 2023

This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability without breaking it, by using Pimpmykali script.

Shell 98 13 Updated Aug 16, 2024

This map lists the essential techniques to bypass anti-virus and EDR

2,306 258 Updated Dec 11, 2023

Check your WAF before an attacker does

Python 1,256 165 Updated Sep 24, 2024

Some notes and examples for cobalt strike's functionality

972 118 Updated Feb 8, 2022

Extracting NetNTLM without touching lsass.exe

C++ 223 30 Updated Nov 27, 2023

Syscall Shellcode Loader (Work in Progress)

Python 1,107 184 Updated May 8, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,071 140 Updated Jun 28, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 892 168 Updated Jun 21, 2024

.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.

C# 507 106 Updated Jan 5, 2019

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 900 113 Updated Sep 19, 2024

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,162 461 Updated Sep 26, 2024

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript 1,389 230 Updated Jan 30, 2023

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,213 242 Updated Oct 1, 2019

SMBMap is a handy SMB enumeration tool

Python 1,765 345 Updated Sep 23, 2024

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,020 204 Updated Aug 8, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 637 63 Updated Feb 3, 2024
PowerShell 1,504 300 Updated Jun 13, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,290 515 Updated Jan 29, 2024

C# Data Collector for BloodHound

C# 716 161 Updated Sep 20, 2024

getsystem via parent process using ps1 & embeded c#

PowerShell 375 87 Updated Oct 26, 2023

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 632 111 Updated May 15, 2024

shellcode loader for your evasion needs

Go 257 24 Updated Jun 14, 2024

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Python 696 68 Updated May 19, 2023

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,154 3,213 Updated Sep 20, 2024

OWASP PTK - application security browser extension.

JavaScript 130 22 Updated Sep 25, 2024

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

C 310 44 Updated Jan 31, 2023

The Network Execution Tool

Python 2,901 308 Updated Sep 28, 2024