codejedi-cyber's Stars
hasherezade/pe-bear
Portable Executable reversing tool with a friendly GUI
hasherezade/malware_training_vol1
Materials for Windows Malware Analysis training (volume 1)
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
VirtualAlllocEx/Payload-Download-Cradles
This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.
curated-intel/Ukraine-Cyber-Operations
Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.
cube0x0/KrbRelay
Framework for Kerberos relaying
fortify24x7/FuzzySecurity-PowerShell-Suite
microsoft/Microsoft-365-Defender-Hunting-Queries
Sample queries for Advanced hunting in Microsoft 365 Defender
mgeeky/ShellcodeFluctuation
An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents
Arvanaghi/CheckPlease
Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
GhostPack/ForgeCert
"Golden" certificates
OG-Sadpanda/SharpExcelibur
Read Excel Spreadsheets (XLS/XLSX) using Cobalt Strike's Execute-Assembly
ustayready/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
PowerShell/PowerShell
PowerShell for every system!
dirkjanm/ROADtools
A collection of Azure AD/Entra tools for offensive and defensive security purposes
ImpostorKeanu/BruteLoops
Protocol agnostic online password guessing API.
hasherezade/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
hasherezade/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
microsoft/Web-Dev-For-Beginners
24 Lessons, 12 Weeks, Get Started as a Web Developer
Edu4rdSHL/rusolver
A fast and accurate DNS resolver written in Rust.
owasp-amass/amass
In-depth attack surface mapping and asset discovery
Ne0nd0g/Guinevere
Automated Security Assessment Reporting Tool
dogecoin/dogecoin
very currency
bitcoin/bitcoin
Bitcoin Core integration/staging tree
samwcyo/CVE-2021-27651-PoC
RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2