Skip to content
View syntaxHax's full-sized avatar

Block or report syntaxHax

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • PEASS-ng Public

    Forked from peass-ng/PEASS-ng

    PEASS - Privilege Escalation Awesome Scripts SUITE

    C# Other Updated Oct 1, 2024
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Sep 24, 2024
  • Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

    Python GNU General Public License v3.0 Updated Sep 24, 2024
  • Amnesiac Public

    Forked from Leo4j/Amnesiac

    Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

    PowerShell GNU General Public License v3.0 Updated Sep 24, 2024
  • donut Public

    Forked from TheWover/donut

    Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

    C BSD 3-Clause "New" or "Revised" License Updated Sep 24, 2024
  • Responder Public

    Forked from lgandx/Responder

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python GNU General Public License v3.0 Updated Sep 24, 2024
  • 🐬 Feature-rich, stable and customizable Flipper firmware

    C GNU General Public License v3.0 Updated Sep 24, 2024
  • NetExec Public

    Forked from Pennyw0rth/NetExec

    The Network Execution Tool

    Python BSD 2-Clause "Simplified" License Updated Sep 18, 2024
  • Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

    C++ MIT License Updated Sep 18, 2024
  • rcedit Public

    Forked from electron/rcedit

    Command line tool to edit resources of exe

    C++ MIT License Updated Sep 1, 2024
  • Create Anti-Copy DRM Malware

    C MIT License Updated Aug 19, 2024
  • OpenSSL based Authenticode signing for PE/MSI/Java CAB files

    C Other Updated Aug 8, 2024
  • A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

    PowerShell Updated Jul 31, 2024
  • Shhhloader Public

    Forked from icyguider/Shhhloader

    Syscall Shellcode Loader

    Python GNU General Public License v3.0 Updated Jul 31, 2024
  • C++ Updated Jul 31, 2024
  • go-secdump Public

    Forked from jfjallid/go-secdump

    Tool to remotely dump secrets from the Windows registry

    Go MIT License Updated Jul 31, 2024
  • Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

    C++ MIT License Updated Jul 31, 2024
  • Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

    C MIT License Updated Jul 31, 2024
  • Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

    C# GNU General Public License v3.0 Updated Jul 31, 2024
  • EDRAV_ENUM Public

    Forked from Kahvi-0/EDRAV_ENUM
    Shell Updated Jul 31, 2024
  • nanodump Public

    Forked from fortra/nanodump

    The swiss army knife of LSASS dumping

    C MIT License Updated Jul 31, 2024
  • Supernova Public

    Forked from nickvourd/Supernova

    Real fucking shellcode encryption tool.

    Go MIT License Updated Jul 31, 2024
  • MFKey for the Flipper Zero 🐬

    C GNU General Public License v3.0 Updated Jul 31, 2024
  • AngryOxide Public

    Forked from Ragnt/AngryOxide

    802.11 Attack Tool

    Rust GNU General Public License v3.0 Updated Jul 31, 2024
  • LetMeowIn Public

    Forked from Meowmycks/LetMeowIn

    A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

    C++ Updated Jul 31, 2024
  • evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go BSD 3-Clause "New" or "Revised" License Updated Jul 31, 2024
  • ScriptSentry finds misconfigured and dangerous logon scripts.

    PowerShell Updated Jul 31, 2024
  • Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution

    C GNU General Public License v2.0 Updated Jul 31, 2024
  • Rubeus Public

    Forked from GhostPack/Rubeus

    Trying to tame the three-headed dog.

    C# Other Updated Jul 31, 2024
  • A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

    PowerShell BSD 2-Clause "Simplified" License Updated Jul 31, 2024