Code Monkey home page Code Monkey logo

superuser5's Projects

howtowinccdc icon howtowinccdc

Notes, Slides, Comments and Commands on How to Win CCDC

hppdll icon hppdll

Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks

https_csharp_server icon https_csharp_server

Implementing a Multithreaded HTTP/HTTPS Debugging Proxy Server in C# xref. `https://www.codeproject.com/Articles/93301/Implementing-a-Multithreaded-HTTP-HTTPS-Debugging`

hvnc icon hvnc

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

iam-vulnerable icon iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

icebreaker icon icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

iceglitch icon iceglitch

cheap and terrible voltage glitcher hardware/software

ida-sploiter icon ida-sploiter

IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool.

improhound icon improhound

Identify the attack paths in BloodHound breaking your AD tiering

impulsivedllhijack icon impulsivedllhijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

imsi-catcher icon imsi-catcher

This program show you IMSI numbers of cellphones around you.

inception icon inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

inception-1 icon inception-1

Inception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces.

infection-alert icon infection-alert

Apple watch app that give early infection alert based on resting heart rate

injdll icon injdll

DLL Injection commandline utility

injectetwbypass icon injectetwbypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

injector icon injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

inlineexecute-assembly icon inlineexecute-assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.