Skip to content
View Cyb3r-Monk's full-sized avatar

Highlights

  • Pro

Organizations

@AppliedPurpleTeaming

Block or report Cyb3r-Monk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Adversary Simulation

Adversary simulations
10 repositories

AI-LLM

Promp engineering etc.
27 repositories

Attack Simulation and Automation

Attack simulation, detection engineering, purple teaming. etc.
36 repositories

Blue Team Tools

23 repositories

Data Science

20 repositories

Data Visualization

Interactive dashboarding etc.
4 repositories

DFIR

3 repositories

DFIR and Hunting Tools

Useful tools for threat hunting and DFIR
35 repositories
Showing results

BOF to steal Teams cookies

C 78 10 Updated Nov 2, 2025

Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.

Nim 171 16 Updated Nov 5, 2025

SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connectivity using Windows Filtering Platform (WFP). This version fo…

C 191 24 Updated Nov 3, 2025

A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA server using the MS-WCCE protocol over DCOM and It bypasses …

C# 94 11 Updated Nov 2, 2025

Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames

C++ 115 17 Updated Nov 1, 2025

Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE

PowerShell 168 26 Updated Nov 1, 2025

A tool to play with scheduled tasks on Windows, in Rust

Rust 82 11 Updated Nov 1, 2025

The DCERPC only printerbug.py version

Python 145 21 Updated Oct 30, 2025

Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)

Python 103 7 Updated Oct 23, 2025

Redirect any Windows TCP and UDP traffic to HTTP/Socks5 proxy

C# 308 31 Updated Nov 4, 2025

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 405 33 Updated Oct 27, 2025

Step-by-step documentation on how to decrypt SCCM database secrets offline

Python 44 5 Updated Oct 20, 2025

A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.

C 90 11 Updated Oct 21, 2025

Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover

C 72 7 Updated Oct 20, 2025

A BOF that's a BOF Loader

C++ 136 18 Updated Oct 26, 2025

Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and comprehensive network discovery. Export results as BloodHound‑…

Python 600 65 Updated Oct 21, 2025

Windows Local Privilege Escalation Cookbook

PowerShell 3 Updated Oct 4, 2025

Execute shellcode via ASPNET compiler

Python 58 2 Updated Oct 2, 2025

adws enumeration bof

C 153 16 Updated Oct 2, 2025

Dynamic shellcode loader with sophisticated evasion capabilities

Assembly 251 50 Updated Oct 1, 2025

Secrets Find0r is a multithreaded SMB share crawler that hunts for exposed credentials and secrets across Windows networks. It enumerates shares, recursively scans files with regex/keyword rules, h…

Python 66 12 Updated Oct 20, 2025
Python 578 61 Updated Aug 28, 2025

Lateral Movement Bof with MSI ODBC Driver Install

C 134 15 Updated Sep 30, 2025

IP Rotation from different providers - Like FireProx but for GCP, Azure, Alibaba and CloudFlare

Python 219 14 Updated Oct 17, 2025

Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leverages the "Axe Key," a method created by Nathan Eades of the…

Python 31 2 Updated Sep 6, 2024

Simple & Powerful PowerShell Script Obfuscator

PowerShell 585 86 Updated May 13, 2025

Windows protocol library, including SMB and RPC implementations, among others.

C# 560 61 Updated Nov 3, 2025

Use Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox

Python 678 60 Updated Sep 29, 2025

AWSDoor is a red team automation tool designed to simulate advanced attacker behavior in AWS environments

Python 28 2 Updated Sep 17, 2025

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,614 211 Updated Aug 6, 2022
Next