Skip to content
View Cyb3r-Monk's full-sized avatar

Highlights

  • Pro

Organizations

@AppliedPurpleTeaming

Block or report Cyb3r-Monk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Adversary Simulation

Adversary simulations
10 repositories

AI-LLM

Promp engineering etc.
27 repositories

Attack Simulation and Automation

Attack simulation, detection engineering, purple teaming. etc.
36 repositories

Blue Team Tools

23 repositories

Data Science

20 repositories

Data Visualization

Interactive dashboarding etc.
4 repositories

DFIR

3 repositories

DFIR and Hunting Tools

Useful tools for threat hunting and DFIR
35 repositories
72 stars written in C
Clear filter

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,286 716 Updated Jul 8, 2025

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,414 549 Updated Oct 20, 2025

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 2,026 358 Updated May 28, 2025

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 2,023 446 Updated Nov 2, 2025

Open-Source Shellcode & PE Packer

C 2,017 334 Updated Feb 3, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,907 238 Updated Apr 7, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,768 229 Updated Nov 3, 2024

Connect like there is no firewall. Securely.

C 1,758 156 Updated Sep 27, 2025

Situational Awareness commands implemented using Beacon Object Files

C 1,613 263 Updated Oct 22, 2025

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,560 254 Updated Jul 10, 2023

Dump cookies and credentials directly from Chrome/Edge process memory

C 1,359 128 Updated Sep 19, 2025

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,305 209 Updated Oct 27, 2023

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

C 1,301 278 Updated Jan 31, 2022

HVNC for Cobalt Strike

C 1,278 196 Updated Dec 7, 2023

A modern 32/64-bit position independent implant template

C 1,261 204 Updated Mar 21, 2025

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,195 143 Updated Oct 16, 2023

LoadLibrary for offensive operations

C 1,163 208 Updated Oct 22, 2021

Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.

C 1,128 192 Updated Nov 6, 2025

Cobalt Strike UDRL for memory scanner evasion.

C 985 168 Updated Jun 4, 2024

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 753 109 Updated Sep 4, 2024

Execute unmanaged Windows executables in CobaltStrike Beacons

C 704 105 Updated Mar 4, 2023

Various Cobalt Strike BOFs

C 703 62 Updated Oct 16, 2022

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to …

C 672 80 Updated Jul 6, 2024

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass…

C 660 87 Updated Dec 23, 2022

A BOF that runs unmanaged PEs inline

C 658 80 Updated Oct 23, 2024

Collection of Beacon Object Files (BOF) for Cobalt Strike

C 650 93 Updated Aug 15, 2025

Evade sysmon and windows event logging

C 626 115 Updated Apr 8, 2020

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 587 67 Updated Jan 2, 2025
Next