Stars
This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe
real time face swap and one-click video deepfake with only a single image
Centralized resource for listing and organizing known injection techniques and POCs
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Identifies the bytes that Microsoft Defender flags on.
rasta-mouse / ThreatCheck
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Selection of reverse shells written in powershell
A script to generate AV evaded(static) DLL shellcode loader with AES encryption.
Modern CLI for exploring vulnerability data with powerful search, filtering, and analysis capabilities.
For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes.
demo of aes encryption/decryption with rust
demo of rust shellcode launcher with aes decryption and remote fetch
Red Team Operator: Malware Development Essentials Course
RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️
A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.
A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.
Grab your own sweet-looking '.is-a.dev' subdomain.
A simple tool to extract saved passwords from Chromium-based browsers and send them to a Discord channel
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.