UAC-BOF-Bonanza : Elevating Access With Advanced Bypass Methods

8 months ago

This repository serves as a collection of public UAC bypass techniques that have been weaponized as BOFs. A single module…

XC : A Comprehensive Guide To Netcat – Like Reverse Shell For Linux And Windows

8 months ago

A powerful tool reminiscent of Netcat, designed for both Linux and Windows systems. With its array of features including file…

linWinPwn – Active Directory Vulnerability Scanner

8 months ago

A versatile bash script designed for automating Active Directory enumeration and vulnerability assessment. By leveraging a curated selection of tools…

WDAC Rule Levels Comparison And Guide – Understanding File Attribute-Based Security Measures

8 months ago

We delve into the hierarchy of WDAC rule levels, ranging from the most secure to the least secure, providing insight…

SharpADWS – Red Team’s Secret Weapon For Active Directory Reconnaissance

8 months ago

A groundbreaking tool revolutionizing Active Directory reconnaissance for Red Teams. By leveraging the obscure Active Directory Web Services (ADWS) protocol,…

MinDNS – A Lightweight Rust-Based DNS Server For Enhanced Network Security

8 months ago

Delve into the realm of network security with MinDNS, a lightweight DNS server crafted in Rust. Designed for versatility, it…

DarkWidow – A Stealthy Windows Dropper And Post-Exploitation Tool

8 months ago

A formidable tool tailored for both dropper and post-exploitation scenarios on Windows systems. With its sophisticated capabilities including dynamic syscall…

Cobalt-Strike-Profiles-For-EDR-Evasion + SourcePoint Is A C2 Profile Generator For Cobalt Strike

8 months ago

Bypassing Memory Scanners The recent versions of Cobalt Strike have made it so easy for the operators to bypass memory…

Living Off The LandLeaked Certificates (LoLCerts) – Unveiling The Underworld

8 months ago

Threat actors are known to sign their malware using stolen, or even legally acquired, code signing certificates. This threat is…

Powershell Digital Forensics And Incident Response (DFIR) – Leveraging Scripts For Effective Cybersecurity

8 months ago

This repository contains multiple PowerShell scripts that can help you respond to cyber attacks on Windows Devices. The following Incident…