Skip to content
View MustafaNafizDurukan's full-sized avatar

Block or report MustafaNafizDurukan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Situational Awareness commands implemented using Beacon Object Files

C 1,648 271 Updated Nov 24, 2025

The official GitHub mirror of the Chromium source

C++ 22,515 8,387 Updated Dec 19, 2025

A library for patching, replacing and decorating .NET and Mono methods during runtime

C# 6,225 564 Updated Dec 10, 2025

A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.

PowerShell 636 69 Updated Oct 19, 2025

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

PowerShell 1,212 135 Updated Sep 5, 2025

Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them sho…

C 149 44 Updated Jan 16, 2025

One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/

C 158 35 Updated Jul 9, 2020

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

Python 387 63 Updated Sep 21, 2023

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,252 449 Updated Nov 6, 2025

Linux #rootkit and #malware revealer

Shell 30 3 Updated Aug 1, 2024

UAC is a powerful and extensible incident response tool designed for forensic investigators, security analysts, and IT professionals. It automates the collection of artifacts from a wide range of U…

Shell 1,203 176 Updated Nov 29, 2025

Better version of SharpPick

C# 13 2 Updated Aug 29, 2025

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

159 29 Updated Jul 16, 2023

GDT (Ghidra Data Type) generated from IDA tils

C 21 2 Updated Mar 10, 2023

Focus on prompting and generating

Python 47,268 7,694 Updated Dec 1, 2025

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 3,172 817 Updated Sep 3, 2022

Adversary Emulation Framework

Go 10,377 1,420 Updated Dec 15, 2025

RACE is a PowerShell module for executing ACL attacks against Windows targets.

PowerShell 236 66 Updated May 5, 2023

Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without relying on event logs

C# 224 20 Updated Oct 6, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,559 469 Updated Sep 14, 2023

GoodbyeDPI (Türkiye için DNS değişikliği engelini bertaraf etme) (Windows)

C 924 83 Updated Sep 4, 2025

WinDivert: Windows Packet Divert

C 3,005 572 Updated Mar 15, 2023

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,290 175 Updated Aug 19, 2019

The Hunt for Malicious Strings

C# 1,336 179 Updated May 13, 2025

Firmware Analysis Tool

Rust 13,372 1,740 Updated Aug 28, 2025

Credential Provider for MFA at the Windows Login with privacyIDEA

C++ 75 29 Updated Dec 9, 2025

This repository will be updated with all the examples and links that I can find with relevant knowledge & information about CP in MS Windows vista up to version 10.

C++ 204 49 Updated Oct 10, 2023
Assembly 10 5 Updated Aug 14, 2025

A library for creating secure Windows Credential Providers in .NET

C# 40 8 Updated Oct 21, 2024

pGina: Open Source Windows Authentication

C# 552 214 Updated Apr 11, 2018
Next