Skip to content
View vx3r's full-sized avatar

Block or report vx3r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Aralez is a triage tool for Windows that automates the collection of system information, network/process data, and files from NTFS.

Rust 16 4 Updated Apr 22, 2025

Re-play Security Events

PowerShell 1,637 240 Updated Mar 20, 2024

AV/EDR Evasion Lab for Training & Learning Purposes

C++ 1,236 132 Updated Apr 21, 2025

Search for potential frontable domains

Python 623 110 Updated Mar 22, 2023

Collection of Cyber Threat Intelligence sources from the deep and dark web

5,032 876 Updated Apr 23, 2025

Minimal, flexible, and easy-to-expand FreeBSD jail manager.

Shell 61 8 Updated Jun 28, 2024

A fast TCP/UDP tunnel over HTTP

Go 14,436 1,466 Updated Sep 28, 2024

IntelOwl: manage your Threat Intelligence at scale

Python 4,106 486 Updated Apr 23, 2025

The Hunting ELK

Jupyter Notebook 3,824 693 Updated Jun 1, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 7,185 983 Updated Apr 17, 2025

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,451 235 Updated Dec 21, 2023

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,986 201 Updated Dec 11, 2024

An XSS exploitation command-line interface and payload generator.

Python 1,362 192 Updated Jan 19, 2025

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,560 218 Updated Apr 22, 2025

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…

Python 3,678 652 Updated Apr 14, 2025

🦆 Malduck is your ducky companion in malware analysis journeys

Python 329 30 Updated Jun 19, 2024

DRAKVUF Black-box Binary Analysis

C++ 1,113 258 Updated Apr 19, 2025

Open Cyber Threat Intelligence Platform

TypeScript 7,207 1,039 Updated Apr 23, 2025

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,805 513 Updated Aug 18, 2023

Python script to decode common encoded PowerShell scripts

Python 216 34 Updated Jun 13, 2018
C++ 812 205 Updated Dec 28, 2019

Some useful scripts for CobaltStrike

Shell 845 214 Updated Dec 17, 2020

ZincSearch . A lightweight alternative to elasticsearch that requires minimal resources, written in Go.

Go 17,346 753 Updated Apr 15, 2025

Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI

C# 235 50 Updated Jun 9, 2023

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,399 512 Updated Nov 29, 2024

A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.

Go 18,725 547 Updated Feb 1, 2025

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Python 1,053 171 Updated Jun 25, 2024

List of Awesome CobaltStrike Resources

4,128 744 Updated Sep 20, 2023

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,819 816 Updated Jan 24, 2024

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

1,532 425 Updated May 18, 2021
Next