Skip to content
View blaisebits's full-sized avatar

Block or report blaisebits

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

Batchfile 3,749 258 Updated Aug 4, 2024

☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud

Go 1,784 208 Updated Oct 7, 2024

A BOF that runs unmanaged PEs inline

C 533 61 Updated Sep 21, 2024

Phishing with a fake reCAPTCHA

HTML 355 64 Updated Sep 13, 2024

Disconnected GPO Editor - A Group Policy Manager launcher to allow editing of domain GPOs from non-domain joined machines

C# 133 14 Updated Sep 4, 2024

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,594 4,447 Updated Sep 29, 2024

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 2,918 606 Updated Sep 26, 2024

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Python 1,851 262 Updated Oct 4, 2024

Tools for interacting with authentication packages using their individual message protocols

C++ 287 27 Updated Oct 1, 2024

GhostLoader - AppDomainManager - Injection - 攻壳机动队

C# 151 82 Updated May 27, 2020

.net config loader

303 34 Updated Nov 9, 2023

Reflective DLL loading of your favorite Golang program

C 164 20 Updated Jan 27, 2020
C++ 12 5 Updated May 23, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,267 332 Updated Sep 26, 2024

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Rust 164 15 Updated Sep 17, 2024

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,104 155 Updated Mar 31, 2021

Please no pull requests for this repository. Thanks!

Python 1,978 522 Updated Sep 8, 2024

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Python 149 15 Updated Oct 6, 2024

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 413 75 Updated Jul 22, 2022
HCL 50 10 Updated Aug 19, 2024

Enumerate the Domain for Readable and Writable Shares

PowerShell 15 1 Updated Jun 7, 2024

Process Injection using Thread Name

C 234 30 Updated Aug 30, 2024
Python 175 18 Updated Sep 23, 2024

PDF dropper Red Team Scenairos

Python 143 41 Updated Jul 31, 2024