ahaslett's starred repositories

mutant

Mutant is an open-source, garbage-collected programming language that tries to enable security by default.

Language:GoLicense:MITStargazers:51Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:1426Issues:0Issues:0

RandomTSScripts

Collection of random RedTeam scripts.

Language:C++Stargazers:188Issues:0Issues:0

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

Language:PowerShellLicense:Apache-2.0Stargazers:377Issues:0Issues:0

wdk_template

Windows kernel driver template for cmkr (with testsigning).

Language:C++License:BSL-1.0Stargazers:29Issues:0Issues:0

limba

compile-time control flow obfuscation using mba

Language:C++License:Apache-2.0Stargazers:165Issues:0Issues:0

lolbin-poc

Small PoC of using a Microsoft signed executable as a lolbin.

Language:C++Stargazers:130Issues:0Issues:0

talks

Slides, recordings and materials of my public presentations, talks and workshops.

Language:Jupyter NotebookLicense:CC-BY-4.0Stargazers:72Issues:0Issues:0

bubbletea

A powerful little TUI framework 🏗

Language:GoLicense:MITStargazers:25672Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2255Issues:0Issues:0
Language:CStargazers:1418Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:536Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Language:CStargazers:988Issues:0Issues:0

GhidraEmu

Native Pcode emulator

Language:JavaLicense:MITStargazers:273Issues:0Issues:0
Stargazers:738Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6350Issues:0Issues:0
Language:PythonStargazers:705Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:219Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7984Issues:0Issues:0
Language:PythonStargazers:394Issues:0Issues:0

FreshyCalls

FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!

Language:C++License:MPL-2.0Stargazers:305Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:829Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

Language:PowerShellLicense:Apache-2.0Stargazers:2111Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1488Issues:0Issues:0

NimlineWhispers2

A tool for converting SysWhispers2 syscalls for use with Nim projects

Language:NimStargazers:116Issues:0Issues:0

log4shell-rex

PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs

Stargazers:1Issues:0Issues:0
Language:C++License:MITStargazers:1611Issues:0Issues:0

msynth

Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions

Language:PythonLicense:GPL-2.0Stargazers:279Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:4707Issues:0Issues:0