SRJanel's starred repositories

terraformer

CLI tool to generate terraform files from existing infrastructure (reverse Terraform). Infrastructure to Code

Language:GoLicense:Apache-2.0Stargazers:12445Issues:142Issues:800

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:4795Issues:146Issues:283

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4415Issues:81Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2982Issues:83Issues:287

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2872Issues:23Issues:138

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Checklists

Red Teaming & Pentesting checklists for various engagements

Awesome-Deblurring

A curated list of resources for Image and Video Deblurring

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2326Issues:29Issues:153

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:GPL-3.0Stargazers:1946Issues:24Issues:14

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1781Issues:60Issues:8

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1470Issues:29Issues:25

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1366Issues:17Issues:248

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1172Issues:61Issues:5

VXUG-Papers

Research code & papers from members of vx-underground.

Language:CStargazers:1119Issues:76Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:976Issues:15Issues:4

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

gargoyle

A memory scanning evasion technique

Language:C++License:AGPL-3.0Stargazers:826Issues:28Issues:5

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

VolWeb

A centralized and enhanced memory analysis platform

Language:JavaScriptLicense:GPL-3.0Stargazers:356Issues:8Issues:14

DeepSleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

VanillaWindowsReference

A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!

PowerShellWatchlist

List of PowerShell commands and commandlets that should be in your Powershel watchlist

License:GPL-3.0Stargazers:37Issues:3Issues:0

mordor

Re-play Adversarial Techniques

Language:PythonLicense:GPL-3.0Stargazers:23Issues:2Issues:0