Coder Social home page Coder Social logo

Curtis Ringwald's Projects

daft icon daft

DAFT: Database Audit Framework & Toolkit

detectionlab icon detectionlab

Automate the creation of a lab environment complete with security tooling and logging best practices

dllirant icon dllirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

domainpasswordspray icon domainpasswordspray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

donut icon donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

dumpert icon dumpert

LSASS memory dumper using direct system calls and API unhooking.

evilclippy icon evilclippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

excel4-dcom icon excel4-dcom

PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

exploitguard icon exploitguard

Documentation and supporting script sample for Windows Exploit Guard

foliage icon foliage

Public variation of FOLIAGE ( original developer )

functionalc2 icon functionalc2

A small POC of using Azure Functions to relay communications. Feel free to add additional functionality beyond this POC!

ga-recon icon ga-recon

Recon(Amass, Naabu, Nuclei) workflow with Github Actions

ghostbuild icon ghostbuild

GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects

gitleaks icon gitleaks

Scan git repos for secrets using regex and entropy 🔑

hackersnote icon hackersnote

Hacker's Note - A command-line tool creates gitbook compatible structure for pentest and read team projects documentation.

hexcat icon hexcat

Decode Hashcat '$HEX[]' password output from a password list containing a mixture of non-encoded and encoded passwords

hidefromamsi icon hidefromamsi

Bypass AMSI and Executing PowerShell scripts from C# - using CyberArk's method to bypass AMSI

holytips icon holytips

Tips and Tutorials on Bug Bounty Hunting and Web App Security.

iam-flaws icon iam-flaws

AWS IAM Security Toolkit: CIS Benchmarks | Enumeration | Privilege Escalation

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.