-
-
VECTR Public
Forked from SecurityRiskAdvisors/VECTRVECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
UpdatedDec 9, 2024 -
ILSpy Public
Forked from icsharpcode/ILSpy.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
C# UpdatedNov 1, 2024 -
ProcessInjectionTechniques Public
Forked from Offensive-Panda/ProcessInjectionTechniquesThis comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…
C++ MIT License UpdatedSep 15, 2024 -
SysWhispers3 Public
Forked from klezVirus/SysWhispers3SysWhispers on Steroids - AV/EDR evasion via direct system calls.
Python Apache License 2.0 UpdatedJul 31, 2024 -
learning-malware-analysis Public
Forked from jstrosch/learning-malware-analysisThis repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to …
C UpdatedJul 6, 2024 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisDefund the Police.
Other UpdatedJun 7, 2024 -
SOAPHound Public
Forked from FalconForceTeam/SOAPHoundSOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
C# GNU General Public License v3.0 UpdatedFeb 3, 2024 -
MFASweep Public
Forked from dafthack/MFASweepA tool for checking if MFA is enabled on multiple Microsoft Services
PowerShell MIT License UpdatedJan 31, 2024 -
malware-samples Public
Forked from jstrosch/malware-samplesMalware samples, analysis exercises and other interesting resources.
HTML UpdatedJan 13, 2024 -
learning-reverse-engineering Public
Forked from jstrosch/learning-reverse-engineeringThis repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.
C UpdatedJan 13, 2024 -
PassTheCert Public
Forked from AlmondOffSec/PassTheCertProof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel
Python Apache License 2.0 UpdatedDec 18, 2023 -
Snaffler Public
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
C# GNU General Public License v3.0 UpdatedNov 9, 2023 -
UltimateWDACBypassList Public
Forked from bohops/UltimateWDACBypassListA centralized resource for previously documented WDAC bypass techniques
UpdatedOct 6, 2023 -
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedMay 7, 2023 -
AmsiBypass-OpenSession Public
Forked from surya-dev-singh/AmsiBypass-OpenSessionThis code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file
C++ UpdatedMar 10, 2023 -
Amsi-Bypass-Powershell Public
Forked from S3cur3Th1sSh1t/Amsi-Bypass-PowershellThis repo contains some Amsi Bypass methods i found on different Blog Posts.
UpdatedMar 1, 2023 -
SysWhispers Public
Forked from jthuraisamy/SysWhispersAV/EDR evasion via direct system calls.
Assembly Apache License 2.0 UpdatedJan 1, 2023 -
AmsiBypassHookManagedAPI Public
Forked from pracsec/AmsiBypassHookManagedAPIA new AMSI Bypass technique using .NET ALI Call Hooking.
PowerShell GNU General Public License v3.0 UpdatedNov 15, 2022 -
Cybersecurity-Resources Public
Forked from Nickyie/Cybersecurity-ResourcesA Library of various cybersecurity resources
UpdatedNov 14, 2022 -
Flare-On-Challenges Public
Forked from fareedfauzi/Flare-On-ChallengesThis repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.
UpdatedNov 14, 2022 -
-
subjack Public
Forked from haccer/subjackSubdomain Takeover tool written in Go
Go Apache License 2.0 UpdatedOct 26, 2022 -
PELoader Public
Forked from Hagrid29/PELoaderPE loader with various shellcode injection techniques
C++ UpdatedOct 17, 2022 -
-
NtHiM Public
Forked from TheBinitGhimire/NtHiMNow, the Host is Mine! - Super Fast Sub-domain Takeover Detection!
Rust MIT License UpdatedJul 27, 2022 -
AzureAD-incident-response Public
Forked from WillOram/AzureAD-incident-responseNotes on responding to security breaches relating to Azure AD
Python UpdatedMar 14, 2022 -
velociraptor Public
Forked from Velocidex/velociraptorDigging Deeper....
Go Other UpdatedMar 7, 2022 -
Cobalt-Strike-CheatSheet Public
Forked from S1ckB0y1337/Cobalt-Strike-CheatSheetSome notes and examples for cobalt strike's functionality
MIT License UpdatedFeb 8, 2022 -
Advanced-Process-Injection-Workshop Public
Forked from RedTeamOperations/Advanced-Process-Injection-WorkshopC++ UpdatedFeb 7, 2022