darko's starred repositories

monarch

Monarch - The Adversary Emulation Toolkit

Language:GoLicense:BSD-3-ClauseStargazers:51Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:51744Issues:0Issues:0

dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

Language:GoLicense:MITStargazers:156Issues:0Issues:0

god-mode-rules

God Mode Detection Rules

Language:YARALicense:Apache-2.0Stargazers:128Issues:0Issues:0

steady-tun

Secure TLS tunnel with pool of prepared upstream connections

Language:GoLicense:MITStargazers:80Issues:0Issues:0
Language:PowerShellStargazers:70Issues:0Issues:0

DanderSpritz_docs

The goal of this project is to examine, reverse, and document the different modules available in the Equation Group's DanderSpritz post-exploitation framework leaked by the ShadowBrokers

Language:PythonStargazers:297Issues:0Issues:0

DefenderHarvester

Expose a lot of MDE telemetry that is not easily accessible in any searchable form

Language:GoLicense:MITStargazers:89Issues:0Issues:0

obfuscator

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:546Issues:0Issues:0

sliver-sdk

Sliver SDK

Language:GoLicense:GPL-3.0Stargazers:6Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:306Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:343Issues:0Issues:0

PESecurity

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

Language:PowerShellLicense:MITStargazers:617Issues:0Issues:0

fishy

Toolkit for Filesystem based Data Hiding Techniques.

Language:PythonLicense:MITStargazers:33Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4237Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1214Issues:0Issues:0

NetfoxDetective

Network Forensic Extendable Analysis Tool

Language:C#License:Apache-2.0Stargazers:39Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:879Issues:0Issues:0
Language:PythonStargazers:279Issues:0Issues:0

bluffs

Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023]

Language:PythonLicense:MITStargazers:481Issues:0Issues:0

GhostWriting

GhostWriting Injection Technique.

Language:CStargazers:162Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:578Issues:0Issues:0

IMDSpoof

IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.

Language:GoStargazers:85Issues:0Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:198Issues:0Issues:0

Uncoder_IO

An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.

Language:PythonLicense:NOASSERTIONStargazers:116Issues:0Issues:0

RestrictedPython

A restricted execution environment for Python to run untrusted code.

Language:PythonLicense:NOASSERTIONStargazers:449Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:3419Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:958Issues:0Issues:0

dnschef-ng

DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:117Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:338Issues:0Issues:0