Popular repositories Loading
-
PowerSploit
PowerSploit PublicForked from PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
PowerShell
-
EfsPotato
EfsPotato PublicForked from zcgonvh/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
C#
-
Backstab
Backstab PublicForked from Yaxser/Backstab
A tool to kill antimalware protected processes
C
-
-
C2-Tool-Collection
C2-Tool-Collection PublicForked from sliverarmory/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
C
-
bfgrep
bfgrep PublicForked from semgrep/semgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
OCaml
If the problem persists, check the GitHub status page or contact support.