Tim McGuffin's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60822Issues:1838Issues:0

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Language:PythonLicense:GPL-3.0Stargazers:10901Issues:426Issues:640

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4795Issues:82Issues:1009

mayhem-firmware

Custom firmware for the HackRF+PortaPack H1/H2/H4

Language:CLicense:GPL-3.0Stargazers:3376Issues:181Issues:1015

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2930Issues:80Issues:49

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1798Issues:59Issues:8

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1534Issues:55Issues:30

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:NOASSERTIONStargazers:1358Issues:76Issues:113

exe_to_dll

Converts a EXE into DLL

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:999Issues:15Issues:11

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

awesome_windows_logical_bugs

collect for learning cases

RedPeanut

RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.

Language:C#License:BSD-3-ClauseStargazers:330Issues:24Issues:1

ATTACK

MITRE ATT&CK Windows Logging Cheat Sheets

EvtMute

Apply a filter to the events being reported by windows event logging

Language:C#License:MITStargazers:261Issues:13Issues:1

Research

My personal repository for findings and things to remember

Language:G-codeStargazers:170Issues:18Issues:0

Mini-Mars-Rover

Educational robotic platform made to look like a mini mars rover

Language:nesCLicense:MITStargazers:118Issues:8Issues:2

c2

A basic c2 / agent.

directInjectorPOC

Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.

Language:C#License:BSD-3-ClauseStargazers:83Issues:6Issues:1

KerberosRun

A little tool to play with Kerberos.

Language:C#License:MITStargazers:65Issues:5Issues:0

ObfuscateCactusTorch

When CactusTorch meets WebDavDelivery and obfuscation

Language:PythonLicense:GPL-3.0Stargazers:63Issues:10Issues:2

SeasideBishop

A C port of b33f's UrbanBishop

Language:CLicense:BSD-3-ClauseStargazers:36Issues:3Issues:0

reticulum-rs

Best-effort attempt at rewriting Reticulum in Rust.

Language:RustLicense:Apache-2.0Stargazers:11Issues:3Issues:0