Skip to content
View 1231dsac's full-sized avatar

Block or report 1231dsac

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

9,234 2,223 Updated Sep 1, 2024

NTLM relaying for Windows made easy

C++ 552 70 Updated Apr 25, 2023

C2 that would probably bypass everything since it's so simple, but not much features than execute commands, and get info from the victim machine.

C++ 3 Updated Oct 19, 2023

Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform

Python 16 4 Updated Apr 17, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 981 76 Updated Jan 4, 2025

Labs for Practical Malware Analysis & Triage

HCL 911 214 Updated Oct 22, 2024

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

556 104 Updated Feb 20, 2020

Exchange privilege escalations to Active Directory

PowerShell 743 115 Updated Apr 23, 2023

⬛️ CLI tool for saving complete web pages as a single HTML file

Rust 12,387 346 Updated Dec 2, 2024

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 741 63 Updated Aug 8, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,368 155 Updated Dec 1, 2024

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,610 519 Updated Sep 17, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 502 64 Updated Aug 8, 2024

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,460 241 Updated Oct 11, 2018

Generates malicious LNK file payloads for data exfiltration

Python 362 53 Updated Aug 21, 2017

Simulate the behavior of AV/EDR for malware development training.

C 460 37 Updated Feb 15, 2024

Golang library for malware development

Go 337 31 Updated Nov 20, 2024

Remove junk bytes from a large binary malware

Python 9 Updated Aug 10, 2023

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 2,046 396 Updated Apr 12, 2024

Real fucking shellcode encryptor & obfuscator tool

Go 787 144 Updated Jan 20, 2025

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Python 1,074 143 Updated Oct 25, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

2 2 Updated Mar 4, 2023

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP queryin…

Shell 1 Updated Mar 15, 2024

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 631 124 Updated Jul 22, 2023

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Rust 518 79 Updated Aug 7, 2024

rust 免杀,方法记录 - 偶尔更新

Rust 69 17 Updated Apr 25, 2024

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Go 826 96 Updated Aug 3, 2023

海康威视综合安防平台后渗透利用工具

454 62 Updated Jun 15, 2024

Azure Security Resources and Notes

PowerShell 1,514 205 Updated Jun 12, 2024
Next