Highlights
- Pro
Stars
🛑 GitHub list will be disabled from May 1, 2025 – Use lookup.phishfort.com instead.
An Open-source LTE Downlink/Uplink Eavesdropper
Vagrant VirtualBox environment for conducting an internal network penetration test
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
A Vagrantfile and Ansible playbook that can be used to setup test environment with an Exchange server host
A concise two-column blog theme for Jekyll.
A more stealthy variant of "DLL hollowing"
AV/EDR evasion via direct system calls.
Evasive shellcode loader for bypassing event-based injection detection (PoC)
CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage
Investigate suspicious activity by visualizing Sysmon's event log
A protective and Low Level Shellcode Loader that defeats modern EDR systems.
A tool to create a JScript file which loads a .NET v2 assembly from memory.
Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute.
Some notes and examples for cobalt strike's functionality
Situational Awareness commands implemented using Beacon Object Files
Tool to audit and attack LAPS environments
Easily define in-memory enums, structs, and Win32 functions in PowerShell
The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.
The goal of this repository is to document the most common techniques to bypass AppLocker.
Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…