Pinned Repositories
AutoGen
Automatically generate MSFT Detours registration and interception functions
cve-2019-11477-poc
drawbridge
Research repository. Don't use anything here for a serious purpose.
Security-Assessment
Scripts to automate some part of Security/Vulnerability Assessment
TL-FRAUD
A collection of fraud related tools for research.
ViolentFungus-C2
Violent Fungus is a command and control (C2) software suite, providing red teams post-exploitation persistence and other juicy stuff. WIP.
wiggle
The concepting self hosted executable binary search engine
sasqwatch's Repositories
sasqwatch/awesome-docker-malware-analysis
Repository of tools and resources for analyzing Docker containers
sasqwatch/Blackbone
Windows memory hacking library
sasqwatch/BlackLotus
BlackLotus UEFI Windows Bootkit
sasqwatch/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
sasqwatch/Crassus
sasqwatch/DataBouncing
sasqwatch/DefenderATPQueries
Hunting Queries for Defender ATP
sasqwatch/DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
sasqwatch/FreeEDR-agents
sasqwatch/honeypots-detection
Nuclei templates for honeypots detection.
sasqwatch/LdrLockLiberator
For when DLLMain is the only way
sasqwatch/LightsOut
Generate an obfuscated DLL that will disable AMSI & ETW
sasqwatch/Locksmith
A tiny tool to identify and remediate common misconfigurations in Active Directory Certificate Services
sasqwatch/lofl
Living Off the Foreign Land setup scripts
sasqwatch/Malwear-Sweet
Malware?
sasqwatch/Medusa
LD_PRELOAD Rootkit
sasqwatch/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
sasqwatch/NimPlant
A light-weight first-stage C2 implant written in Nim.
sasqwatch/ntlmrelayx.py_to_exe
sasqwatch/octosuite
An All-In-One framework for gathering Open-Source Intelligence on GitHub entities.
sasqwatch/PSBits
Simple (mainly PowerShell) solutions allowing you to dig a bit deeper than usual.
sasqwatch/PurpleOps
An open-source self-hosted purple team management web application.
sasqwatch/realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
sasqwatch/ScriptSentry
ScriptSentry finds misconfigured and dangerous logon scripts.
sasqwatch/sshimpanzee
SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)
sasqwatch/SWAT
Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.
sasqwatch/telegram-nearby-map
Discover the location of nearby Telegram users 📡🌍
sasqwatch/vigil-llm
⚡ Vigil ⚡ Detect prompt injections, jailbreaks, and other potentially risky Large Language Model (LLM) inputs
sasqwatch/win32-shellcode
Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers
sasqwatch/YAMA
Yet Another Memory Analyzer for malware detection