Skip to content
View sudonoodle's full-sized avatar

Sponsoring

@RedByte1337

Block or report sudonoodle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows Exploit Suggester - Next Generation

Python 4,675 601 Updated Nov 8, 2025

Pentest Report Generator

JavaScript 2,672 483 Updated Nov 7, 2025

AdaptixFramework Extension Kit

C 292 86 Updated Nov 7, 2025

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 322 29 Updated Nov 7, 2025

Next Generation C2 Framework

Go 382 57 Updated Nov 7, 2025

New generation of wmiexec.py

Python 1,209 151 Updated Nov 6, 2025

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 977 83 Updated Nov 6, 2025

macOS system monitor in your menu bar

Swift 34,613 1,109 Updated Nov 5, 2025
Python 9 Updated Nov 4, 2025

A reflective DLL development template for the Rust programming language

Rust 109 12 Updated Nov 4, 2025

Collect Windows telemetry for Maldev

C++ 435 50 Updated Nov 4, 2025

Windows protocol library, including SMB and RPC implementations, among others.

C# 562 63 Updated Nov 3, 2025

Easy to use, open-source infrastructure management platform, crafted specifically for red team engagements.

JavaScript 104 10 Updated Nov 3, 2025

Portable Executable reversing tool with a friendly GUI

C++ 3,342 210 Updated Nov 2, 2025

Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames

C++ 122 17 Updated Nov 1, 2025

A Red Team Activity Hub

Python 224 33 Updated Nov 1, 2025

BOF with Synthetic Stackframe

C++ 179 28 Updated Oct 30, 2025

A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike

C 170 25 Updated Oct 29, 2025

Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data

Python 341 34 Updated Oct 29, 2025

A lightweight redirector for Google Cloud Run, enabling domain fronting via Google-owned infrastructure.

Go 114 12 Updated Oct 29, 2025

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 1,367 129 Updated Oct 29, 2025

Safe Harbor is a BOF that streamlines process reconnaissance for red team operations by identifying trusted, low-noise targets to maintain stealth and robust OPSEC.

C++ 69 5 Updated Oct 27, 2025

EDR Lab for Experimentation Purposes

C++ 1,377 149 Updated Oct 26, 2025

Vast.ai Password Kracking

Python 88 9 Updated Oct 25, 2025

Beacon Object File (BOF) to retrieve and decrypt the the LAPSv2 password from the Windows Active Directory and Microsoft Azure/Entra Active Directory.

C++ 13 2 Updated Oct 24, 2025

IP Rotation from different providers - Like FireProx but for GCP, Azure, Alibaba and CloudFlare

Python 221 14 Updated Oct 17, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 2,959 262 Updated Oct 17, 2025
Next