Coder Social home page Coder Social logo

tmcmil's Projects

offensivenim icon offensivenim

My experiments in weaponizing Nim (https://nim-lang.org/)

offensivevba icon offensivevba

This repo covers some code execution and AV Evasion methods for Macros in Office documents

openai-teams-bot icon openai-teams-bot

An OpenAI Teams Bot app to let you chat with OpenAI API in Microsoft Teams, similar to ChatGPT Teams Bot app

owtf icon owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

pacu icon pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

pdfrip icon pdfrip

Fast PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.

pe-sieve icon pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

peass-ng icon peass-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

petitpotam icon petitpotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

phishapi icon phishapi

Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!

poisonhandler icon poisonhandler

lateral movement techniques that can be used during red team exercises

poisontap icon poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

portia icon portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

poshc2 icon poshc2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

powerlessshell icon powerlessshell

Run PowerShell command without invoking powershell.exe (Designed to be used with Cobalt Strike)

powerops icon powerops

PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"

powershdll icon powershdll

Run PowerShell with rundll32. Bypass software restrictions.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.