RedHeadSec's starred repositories

threadless_loader_rs

Threadless Injection Payload Toolkit

Language:RustStargazers:11Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:800Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4739Issues:0Issues:0

KnockKnock

Enumerate valid users within Microsoft Teams and OneDrive with clean output.

Language:PythonStargazers:58Issues:0Issues:0

Sliver-PortBender

Sliver extension performing TCP redirection tasks without performing cross-process injection.

Language:C++Stargazers:52Issues:0Issues:0

FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

Language:PythonStargazers:383Issues:0Issues:0

bolus

Library for shellcode injection

Language:RustLicense:MITStargazers:13Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:727Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1554Issues:0Issues:0

E4GL30S1NT

E4GL30S1NT - Simple Information Gathering Tool

Language:PythonLicense:GPL-3.0Stargazers:529Issues:0Issues:0

orpheus

Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types

Language:PythonStargazers:357Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:953Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:973Issues:0Issues:0
Language:GoStargazers:195Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:1042Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2181Issues:0Issues:0

conti_locker

Conti Locker source code

Language:C++Stargazers:177Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5200Issues:0Issues:0

gjson

Get JSON values quickly - JSON parser for Go

Language:GoLicense:MITStargazers:13925Issues:0Issues:0

vulnerable-AD-plus

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:101Issues:0Issues:0

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:979Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:823Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Language:GoStargazers:802Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:2691Issues:0Issues:0

mal_unpack

Dynamic unpacker based on PE-sieve

Language:CLicense:BSD-2-ClauseStargazers:646Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:1201Issues:0Issues:0