Skip to content
View Cyb3r-Monk's full-sized avatar

Highlights

  • Pro

Organizations

@AppliedPurpleTeaming

Block or report Cyb3r-Monk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Adversary Simulation

Adversary simulations
10 repositories

AI-LLM

Promp engineering etc.
27 repositories

Attack Simulation and Automation

Attack simulation, detection engineering, purple teaming. etc.
36 repositories

Blue Team Tools

23 repositories

Data Science

20 repositories

Data Visualization

Interactive dashboarding etc.
4 repositories

DFIR

3 repositories

DFIR and Hunting Tools

Useful tools for threat hunting and DFIR
35 repositories
72 stars written in C
Clear filter

Collection of UAC Bypass Techniques Weaponized as BOFs

C 574 71 Updated Feb 21, 2024

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 506 59 Updated Mar 29, 2025

BOF to steal browser cookies & credentials

C 467 40 Updated Nov 3, 2025

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

C 466 64 Updated Jul 6, 2024

A small x64 library to load dll's into memory.

C 450 76 Updated Nov 6, 2023

A beacon object file implementation of PoolParty Process Injection Technique.

C 421 49 Updated Dec 21, 2023

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 418 33 Updated Oct 27, 2025

For when DLLMain is the only way

C 408 66 Updated Oct 29, 2024

Encrypted shellcode Injection to avoid Kernel triggered memory scans

C 396 41 Updated Sep 12, 2023

CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking

C 284 37 Updated Jun 8, 2023

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.

C 279 40 Updated Apr 6, 2025

EDRSandblast-GodFault

C 268 50 Updated Aug 28, 2023

Obex – Blocking unwanted DLLs in user mode

C 262 35 Updated Sep 18, 2025

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

C 260 34 Updated Apr 17, 2023

Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows Filtering Platform (WFP).

C 251 34 Updated Sep 23, 2025

A list of published research documents

C 246 53 Updated Jul 10, 2024

SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connectivity using Windows Filtering Platform (WFP). This version fo…

C 245 30 Updated Nov 3, 2025

Beacon Object Files for roasting Active Directory

C 232 40 Updated Feb 21, 2022

Reflective shellcode loaderwith advanced call stack spoofing and .NET support.

C 219 43 Updated Sep 19, 2025

The different ways to dump lsass

C 195 24 Updated Aug 15, 2025

The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencies.

C 163 20 Updated Sep 3, 2025

Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique

C 156 17 Updated Nov 7, 2023

adws enumeration bof

C 156 16 Updated Oct 2, 2025

Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning

C 136 14 Updated Apr 26, 2025

Lateral Movement Bof with MSI ODBC Driver Install

C 134 15 Updated Sep 30, 2025

AzureAD beacon object files

C 131 14 Updated Dec 18, 2024

A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints

C 116 12 Updated Jul 11, 2025