Pinned Repositories
sliver
Adversary Emulation Framework
Backstab
A tool to kill antimalware protected processes
bfgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
KDStab
BOF combination of KillDefender and Backstab
PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
sliver
Adversary Emulation Framework
redteam
Some tools for PEN-300 and CTFs
precurse-bf's Repositories
precurse-bf/Backstab
A tool to kill antimalware protected processes
precurse-bf/bfgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
precurse-bf/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
precurse-bf/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
precurse-bf/KDStab
BOF combination of KillDefender and Backstab
precurse-bf/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
precurse-bf/sliver
Adversary Emulation Framework