Skip to content
Change the repository type filter

All

    Repositories list

    43 repositories

    • GWTMap

      Public
      Python
      BSD 3-Clause "New" or "Revised" License
      199061Updated Jun 11, 2024Jun 11, 2024
    • Timeinator is an extension for Burp Suite that can be used to perform timing attacks over an unreliable network such as the internet.
      Python
      132021Updated May 9, 2023May 9, 2023
    • C++
      BSD 3-Clause "New" or "Revised" License
      1200Updated Jul 22, 2022Jul 22, 2022
    • Java
      71100Updated Dec 21, 2021Dec 21, 2021
    • dref

      Public
      DNS Rebinding Exploitation Framework
      JavaScript
      7148020Updated Apr 27, 2021Apr 27, 2021
    • Java
      102711Updated Feb 24, 2021Feb 24, 2021
    • A PoC Android application that exploits 4 vulnerabilities of the Wind Vision TV streaming application to achieve account takeover.
      Java
      1000Updated Jan 21, 2021Jan 21, 2021
    • Code and exercises for a workshop on z3 and angr
      Python
      3822210Updated Dec 29, 2020Dec 29, 2020
    • SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.
      C#
      1371k61Updated Dec 15, 2020Dec 15, 2020
    • JXA script to allow programmatic persistence via macOS Calendar.app alerts.
      JavaScript
      54100Updated Oct 31, 2020Oct 31, 2020
    • Python
      2100Updated Sep 28, 2020Sep 28, 2020
    • N1QLMap

      Public
      The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.
      Python
      157200Updated Sep 2, 2020Sep 2, 2020
    • A meterpreter extension for applying hooks to avoid windows defender memory scans
      C
      3923411Updated Aug 13, 2020Aug 13, 2020
    • incognito

      Public
      C
      Other
      3314111Updated Jul 9, 2020Jul 9, 2020
    • fdpasser

      Public
      Example of passing file descriptors into a container to perform a privilege escalation on the host
      C
      42300Updated Jul 3, 2020Jul 3, 2020
    • SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.
      C#
      3318711Updated Jan 23, 2020Jan 23, 2020
    • Scripts that can be used to exploit CVE-2019-15972 which was an Authenticated SQLi issue in Cisco Unified Call Manager (UCM).
      Python
      8800Updated Nov 20, 2019Nov 20, 2019
    • A C# tool for enumerating remote access policies through group policy.
      C#
      277200Updated Apr 18, 2019Apr 18, 2019
    • 3D Accelerated Exploitation
      C
      85500Updated Feb 22, 2019Feb 22, 2019
    • Azurite

      Public
      Enumeration and reconnaissance activities in the Microsoft Azure Cloud.
      PowerShell
      Other
      7125151Updated Feb 20, 2019Feb 20, 2019
    • Kernel driver to fuzz Hyper-V hypercalls
      C++
      4513500Updated Feb 15, 2019Feb 15, 2019
    • XRulez

      Public
      A command line tool for creating malicious outlook rules
      C
      Other
      5015710Updated Dec 11, 2018Dec 11, 2018
    • Cross Platform Kernel Fuzzer Framework
      C
      Other
      15144220Updated Oct 11, 2018Oct 11, 2018
    • wePWNise

      Public
      WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
      Python
      Other
      9635210Updated Aug 27, 2018Aug 27, 2018
    • A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.
      Python
      Other
      12141920Updated Aug 22, 2018Aug 22, 2018
    • macOS 10.13.3 (17D47) Safari Wasm Exploit
      JavaScript
      2812010Updated Apr 19, 2018Apr 19, 2018
    • A tool to exploit .NET Remoting Services
      C#
      GNU General Public License v3.0
      1111000Updated Mar 2, 2018Mar 2, 2018
    • gists

      Public
      Short handy snippets from the @mwrlabs team
      PowerShell
      92000Updated Jan 30, 2018Jan 30, 2018
    • Example tools and output from BSides 2018 "I Want to Break Free"
      Python
      4700Updated Jan 20, 2018Jan 20, 2018
    • Athena

      Public
      GUI Tool to generate threat intelligence information in various formats
      C#
      Other
      214410Updated Jan 18, 2018Jan 18, 2018