Skip to content
View An0nUD4Y's full-sized avatar

Block or report An0nUD4Y

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

⛅️ 精选的 Cloudflare 工具、开源项目、指南、博客和其他资源列表。/ ⛅️ A curated list of Cloudflare tools, open source projects, guides, blogs and other resources.

10,214 785 Updated Feb 10, 2025

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 642 125 Updated Jul 22, 2023

Powershell script to do domain auditing automation

PowerShell 385 104 Updated Nov 15, 2024

Create Anti-Copy DRM Malware

C 52 12 Updated Aug 19, 2024

game of active directory

PowerShell 5,969 834 Updated Feb 11, 2025

A centralized resource for previously documented WDAC bypass techniques

508 73 Updated Apr 25, 2024

Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations

C++ 151 17 Updated Mar 1, 2024

Test UI for RedEdr

Python 2 1 Updated Feb 3, 2025

Aims to identify sleeping beacons

C 564 54 Updated Dec 9, 2024

Small tool to play with IOCs caused by Imageload events

C++ 42 8 Updated May 14, 2023

ETW based POC to identify direct and indirect syscalls

C++ 180 19 Updated Apr 19, 2023

Centralized resource for listing and organizing known injection techniques and POCs

238 34 Updated Nov 9, 2024

Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms

C++ 115 18 Updated Dec 20, 2022

A collection of red team techniques.

C++ 23 7 Updated Dec 14, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 871 88 Updated Feb 11, 2025

A complete terminal user interface (TUI) for LDAP.

Go 568 24 Updated Feb 3, 2025

T-1 is a shellcode loader that leverages ML techniques to detect VM environments

C++ 23 3 Updated Oct 30, 2024

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

C# 1,100 128 Updated May 22, 2024

Evade EDR's the simple way, by not touching any of the API's they hook.

PHP 84 12 Updated Jan 29, 2025

Evasive shellcode loader

C++ 341 60 Updated Oct 17, 2024

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stabilit…

Shell 227 29 Updated Jan 18, 2025

Stealthily inject shellcode into an executable

Python 146 27 Updated Jan 25, 2025
PowerShell 13 8 Updated Jan 6, 2025

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

C++ 274 64 Updated May 17, 2024

Sliver agent rewritten in C++

C++ 44 6 Updated Sep 4, 2024

FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading

Rust 249 27 Updated Sep 26, 2024

Easy phishing environment builder (Red Team)

Shell 15 1 Updated Nov 19, 2024

HookChain: A new perspective for Bypassing EDR Solutions

C 492 83 Updated Jan 5, 2025
Next