mmmmmmmmmmmm
     mmm        mmm              
    mm            mm             
    mm            mm             
   mm              mm
   mm              mm            
   mm              mm            
   mm              mm            
  UUUUUUUUUUUUUUUUUUUU           
  UUUUUUUUUUUUUUUUUUUU           
  UUUUUUUUU   UUUUUUUU           
  UUUUUUUU     UUUUUUU           
  UUUUUUUUU   UUUUUUUU           
   UUUUUUUI   IUUUUUU            
   UUUUUUUI   IUUUUUU            
    UUUUUUUuuuUUUUUU             
     UUUUUUUUUUUUUU
Security Tooling Aggregator by  @dtmsecurity - API
floesen : KExecDD ★160 ⑂25
MythicAgents : sliver ★9 ⑂1
Wh04m1001 : UserManagerEoP ★70 ⑂14
smx-smx : a6112d54777845d389bd7126d6e9f504
0vercl0k : kdmp-parser-rs ★24 ⑂4
nettitude : CVE-2024-25153 Python ★39 ⑂13
Wh04m1001 : GamingServiceEoP ★137 ⑂16
Samirbous : eebeb8f776f7ab2d51cdd2ac05669dcf
realoriginal : grimreaper ★95 ⑂29
rasta-mouse : SpawnWith ★84 ⑂13
olafhartong : BHCEupload Go ★24 ⑂2
Maldev-Academy : CodeSearchDemo ★34 ⑂2
wh0amitz : SharpADWS ★326 ⑂30
skelsec : aroadtools Python ★30 ⑂1
WithSecureLabs : lolcerts ★305 ⑂25
rasta-mouse : CsWhispers ★148 ⑂16
FalconForceTeam : SOAPHound XML ★557 ⑂57
Slowerzs : ThievingFox ★396 ⑂50
Wh04m1001 : CVE-2024-20656 ★111 ⑂16
kyleavery : pendulum CMake ★85 ⑂10
senzee1984 : InflativeLoading Python ★220 ⑂48
dmcxblue : SharpGhostTask ★108 ⑂13
weaselsec : GodPotato-Aggressor-Script ★83 ⑂8
0x4D31 : galah ★260 ⑂19
odzhan : 56eb105a611dcdebd1d3a084c7312190 C++
netero1010 : EDRSilencer ★875 ⑂119
realoriginal : a32938e379a99dfa5be50fb8591a1443
Maldev-Academy : Christmas ★231 ⑂27
jsecurity101 : PowerParse ★53 ⑂4
testanull : dac6029d306147e6cc8dce9424d09868 Python
0xEr3bus : PoolPartyBof ★276 ⑂35
N1ckDunn : SOSLInjection ★5 ⑂0
ElliotKillick : windows-vs-linux-loader-architecture ★109 ⑂8
xforcered : ADOKit ★217 ⑂26
myshell-ai : OpenVoice ★17706 ⑂1602
rapid7 : Rapid7-Labs ★12 ⑂5
dadevel : 0711c7747ce8589fcb8b7028116979c1 C++
RalfHacker : Kerbeus-BOF Python ★319 ⑂32
adamsvoboda : 8f29e09d74b73e1dec3f9049c4358e80 PowerShell
adamsvoboda : 8e248c6b7fb812af5d04daba141c867e PowerShell
dadevel : d66a7f746bdbded05d399c8b73bd3d14
FuzzySecurity : SANS-HackFest-2023 ★46 ⑂1
Mr-Un1k0d3r : .NetConfigLoader Text only ★283 ⑂31
ThrynSec : CVE-2023-32629-CVE-2023-2640---POC-Escalation ★104 ⑂18
ricardojoserf : WhoamiAlternatives ★170 ⑂17
Cracked5pider : LdrLibraryEx ★399 ⑂61
efchatz : pandora C++ ★534 ⑂73
lwangenheim : cloud-city ★7 ⑂0
rashimo : a0ef01bc02e5e9fdf46bc4f3b5193cbf Text only
G0ldenGunSec : DayBird ★25 ⑂9
N1ckDunn : DataBouncing Python ★30 ⑂6
Flangvik : Bobber Python ★130 ⑂7
TheZ3ro : proxyfire JavaScript ★32 ⑂0
decoder-it : TokenStealer C++ ★155 ⑂24
netero1010 : GhostTask C ★419 ⑂51
4ndr3w6 : Presentations ★12 ⑂0
mthcht : ThreatHunting-Keywords-yara-rules ★48 ⑂5
thezdi : presentations ★37 ⑂3
behnamshamshirsaz : CrackMaster ★64 ⑂9
naacbin : CovenantDecryptor Python ★19 ⑂3
PhorionTech : Kronos XML ★66 ⑂3
cjm00n : EvilSln ★402 ⑂56
Cr4sh : SmmBackdoorNg ★239 ⑂38
icyguider : LatLoader Python ★243 ⑂26
hackvens : CoercedPotato ★217 ⑂28
LuemmelSec : CVE-2023-29357 ★49 ⑂5
Maldev-Academy : MaldevAcademyLdr.1 ★290 ⑂40
mistymntncop : CVE-2023-4863 C ★280 ⑂44
xpn : OktaPostExToolkit ★158 ⑂16
antonioCoco : SspiUacBypass C++ ★318 ⑂47
Hackmanit : TInjA ★257 ⑂23
S3cur3Th1sSh1t : Caro-Kann Nimrod ★298 ⑂35
loldot : 8820220cb361f48855ccf381c3502e76 C#
LuemmelSec : Client-Checker PowerShell ★149 ⑂13
volexity : donut-decryptor ★69 ⑂5
nyxgeek : guestlist Python ★82 ⑂2
mertdas : RedPersist ★197 ⑂28
DebugPrivilege : InsightEngineering ★564 ⑂69
OtterHacker : Conferences ★168 ⑂25
D00Movenok : HTMLSmuggler JavaScript ★137 ⑂19
WKL-Sec : wmiexec Python ★158 ⑂25
binarygolf : BGGP ★25 ⑂5
eversinc33 : Banshee ★413 ⑂64
DevClate : 365AutomatedLab PowerShell ★76 ⑂7
leesh3288 : e4aa7b90417b0b0ac7bcd5b09ac7d3bd
ghostpepper108 : Evasion JSON ★109 ⑂17
h26forge : h26forge ★275 ⑂14
CCob : ThreadlessInject ★660 ⑂75
buzzer-re : Shinigami ★123 ⑂11
CoreyD97 : Burp-Montoya-Utilities YAML ★46 ⑂8
Dec0ne : HWSyscalls ★556 ⑂92
airbus-cyber : ghidralligator C++ ★299 ⑂22
alfarom256 : CVE-2022-3699 ★167 ⑂44
olafhartong : sysmon-parser Text only ★12 ⑂3
susMdT : SharpAgent Python ★81 ⑂23
ShorSec : ShadowSpray ★433 ⑂78
cisagov : RedEye Nginx configuration file ★2610 ⑂261
WithSecureLabs : GarbageMan Batchfile ★111 ⑂16
blueteam0ps : memOptix ★92 ⑂7
xenoscr : SysWhispers2 Python ★98 ⑂10
sourceincite : hekate ★47 ⑂5
NotMedic : Invoke-Nanodump PowerShell ★54 ⑂7
Cracked5pider : Stardust ★943 ⑂148
0vercl0k : udmp-parser ★172 ⑂24
1njected : DogWhistle ★1 ⑂1
t3hbb : DefenderCheck ★67 ⑂11
jonaslyk : exploitkitpub ★90 ⑂25
mrexodia : dumpulator Python ★663 ⑂45
Iansus : DllProxy ★17 ⑂6
SpecterOps : presentations ★143 ⑂31
antonioCoco : infosec-talks ★48 ⑂4
hyp3rlinx : DarkFinger-C2 Python ★62 ⑂21
bats3c : EvtMute ★256 ⑂50
airbus-cert : Winshark ★515 ⑂57
deptofdefense : hack-a-sat-library ★674 ⑂98
binref : refinery Bash ★592 ⑂59
GoSecure : pyrdp TOML ★1433 ⑂239
dchrastil : ScrapedIn Python ★912 ⑂123
caddyserver : forwardproxy ★570 ⑂212
nolze : msoffcrypto-tool TOML ★518 ⑂83
microsoft : windows-driver-samples ★6611 ⑂4874
eset : malware-ioc ★1503 ⑂252
e28eta : stripe-ctf-2.0 Text only ★21 ⑂4