lapolis's Stars
matro7sh/BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
BushidoUK/Ransomware-Tool-Matrix
A resource containing all the tools each ransomware gangs uses
SafeBreach-Labs/WindowsDowndate
A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities
ajpc500/BOFs
Collection of Beacon Object Files
fortra/No-Consolation
A BOF that runs unmanaged PEs inline
trustedsec/COFFLoader
N7WEra/BofAllTheThings
Creating a repository with all public Beacon Object Files (BoFs)
ricardojoserf/TrickDump
Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!
Ridter/atexec-pro
Fileless atexec, no more need for port 445
improsec/ImproHound
Identify the attack paths in BloodHound breaking your AD tiering
boh/RedCsharp
Collection of C# projects. Useful for pentesting and redteaming.
rasta-mouse/OST-C2-Spec
Open Source C&C Specification
H4NM/WhoYouCalling
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
Tylous/FaceDancer
FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading
praetorian-inc/goffloader
A Go implementation of Cobalt Strike style BOF/COFF loaders.
trustedsec/specula
ManuelBerrueta/FlowAnalyzer
FlowAnalyzer is a tool to help in testing and analyzing OAuth 2.0 Flows, including OpenID Connect (OIDC).
synacktiv/SCCMSecrets
SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.
PaperMtn/lil-pwny
Fast offline auditing of Active Directory passwords using Python.
smokeme/airstrike
Sl-Sanda-Ru/Py-Fuscate
Obfuscate Python Programs
mlcsec/Graphpython
Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit
grahamhelton/USP
Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)
Malcrove/SeamlessPass
A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO
nixpal/shellsilo
SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the process of constructing and utilizing structures, assigning variables, and making system calls. With this tool, integrating strings into your shellcode and initializing Unicode strings has never been easier.
Dump-GUY/IDA_PHNT_TYPES
Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).
referefref/sinon
Automation tool for Windows Deception Host Burn-In
Kudaes/CustomEntryPoint
Select any exported function in a dll as the new dll's entry point.
elastic/HexForge
This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data directly from the IDA Pro interface.
Synzack/ludus_sccm
An Ansible collection that installs an SCCM deployment with optional configurations.