sasqwatch's Stars
r0oth3x49/ghauri
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
arkadiyt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
L-codes/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
bellingcat/octosuite
GitHub Data Analysis Framework.
icyguider/Shhhloader
Syscall Shellcode Loader (Work in Progress)
tejado/telegram-nearby-map
Discover the location of nearby Telegram users 📡🌍
chvancooten/NimPlant
A light-weight first-stage C2 implant written in Nim (and Rust).
hatRiot/clusterd
application server attack toolkit
naksyn/Pyramid
a tool to help operate in EDRs' blind spots
zodiacon/ProcMonXv2
Process Monitor X v2
chvancooten/NimPackt-v1
Nim-based assembly packer and shellcode loader for opsec & profit
Dec0ne/DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
spellshift/realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
SpyGuard/SpyGuard
SpyGuard is a forked and enhanced version of TinyCheck. SpyGuard's main objective is to detect signs of compromise by monitoring network flows transmitted by a device.
ElliotKillick/LdrLockLiberator
For when DLLMain is the only way
pathtofile/Sealighter
Sysmon-Like research tool for ETW
icyguider/LightsOut
Generate an obfuscated DLL that will disable AMSI & ETW
PayloadSecurity/Sandbox_Scryer
UnaPibaGeek/honeypots-detection
Nuclei templates for honeypots detection.
JPCERTCC/YAMA
Yet Another Memory Analyzer for malware detection
pathtofile/SealighterTI
Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider
elastic/SWAT
Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.
0xe7/WonkaVision
0xAnalyst/DefenderATPQueries
Hunting Queries for Defender ATP
LuemmelSec/ntlmrelayx.py_to_exe
0xe7/RoastInTheMiddle
bitsadmin/lofl
Living Off the Foreign Land setup scripts
N1ckDunn/DataBouncing
Enelg52/GoDumpLsass
GoDumpLsass is a simple tool that can dump lsass without to get caught by Windows Defender.
danielpoliakov/bota