N4kedTurtle's starred repositories

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2192Issues:100Issues:38

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

whids

Open Source EDR for Windows

Language:GoLicense:AGPL-3.0Stargazers:1075Issues:44Issues:130

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:829Issues:26Issues:5

counterfit

a CLI that provides a generic automation layer for assessing the security of ML models

Language:PythonLicense:MITStargazers:785Issues:30Issues:40

EvilSelenium

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

Oh365UserFinder

Python3 o365 User Enumeration Tool

Language:PythonLicense:MITStargazers:504Issues:11Issues:4

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

PrivKit

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

Language:CLicense:GPL-3.0Stargazers:347Issues:5Issues:0

DeepSleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

Probatorum-EDR-Userland-Hook-Checker

Project to check which Nt/Zw functions your local EDR is hooking

Language:C++License:BSD-3-ClauseStargazers:179Issues:6Issues:0

Handly

Abuse leaked token handles.

Language:C#License:Apache-2.0Stargazers:129Issues:2Issues:0

LogonCredentialsSteal

LOCAL AND REMOTE HOOK msv1_0!SpAcceptCredentials from LSASS.exe and DUMP DOMAIN/LOGIN/PASSWORD IN CLEARTEXT to text file.

Language:C++License:GPL-3.0Stargazers:114Issues:6Issues:0

FuckThatSmuggler

Simple tool to perform HTML Smuggling.

Language:PythonStargazers:64Issues:3Issues:0

Code-Obfuscator

code obfuscation via control flow flattening

Language:C++Stargazers:13Issues:0Issues:0

Lastenzug

Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level

Language:GoStargazers:2Issues:0Issues:0