redtop's Stars
sqshq/sampler
Tool for shell commands execution, visualization and alerting. Configured with a simple YAML file.
3gstudent/Javascript-Backdoor
Learn from Casey Smith @subTee
Hood3dRob1n/JSRat-Py
This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows OS with Powershell enabled.
aspiggy/JSRAT
nccgroup/Winpayloads
Undetectable Windows Payload Generation
LevelbossMike/vim_shortcut_wallpaper
A vim cheat sheet wallpaper.
fox-it/aclpwn.py
Active Directory ACL exploitation with BloodHound
cddmp/enum4linux-ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
3xpl01tc0d3r/Obfuscator
The program is designed to obfuscate the shellcode.
tomcarver16/ADSearch
A tool to help query AD via the LDAP protocol
bohops/WSMan-WinRM
A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object
optiv/Go365
An Office365 User Attack Tool
b4rtik/SharpMiniDump
Create a minidump of the LSASS process from memory
b4rtik/SharpKatz
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
Flangvik/AMSI.fail
C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.
G0ldenGunSec/SharpSecDump
.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
miriamxyra/EventList
EventList
CCob/SharpBlock
A method of bypassing EDR's active projection DLL's by preventing entry point exection
michaelweber/Macrome
Excel Macro Document Reader/Writer for Red Teamers & Analysts
cube0x0/SharpMapExec
mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
mandiant/red_team_tool_countermeasures
hslatman/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
lucky-luk3/Grafiki
Threat Hunting tool about Sysmon and graphs
christophetd/Adaz
:wrench: Deploy customizable Active Directory labs in Azure - automatically.
Flangvik/BetterSafetyKatz
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.
obscuritylabs/RAI
Rapid Attack Infrastructure (RAI)
Graph-X/Update_Mimikatz
Bash script to take the powerkatz.dll files, encode them using base64 and then replace the old binaries with the new in the Invoke-Mimikatz.ps1 powershell file
cobbr/PSAmsi
PSAmsi is a tool for auditing and defeating AMSI signatures.
splitline/PHPFuck
PHPFuck: ([+.^]) / Using only 7 different characters to write and execute php.