Bytecod3r (bytecod3r)

bytecod3r

Geek Repo

Location:Singapore

Home Page:keybase.io/bytecod3r

Github PK Tool:Github PK Tool

Bytecod3r's repositories

Cobaltstrike-Aggressor-Scripts-Collection

Collection of tested Cobaltstrike aggressor scripts.

Language:PowerShellStargazers:108Issues:4Issues:0

CScriptShell

CScriptShell, a Powershell Host running within cscript.exe

Language:C#Stargazers:1Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:JavaStargazers:0Issues:1Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:1Issues:0
Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DropboxC2C

DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Language:CStargazers:0Issues:0Issues:0

libevtx

Library and tools to access the Windows XML Event Log (EVTX) format

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

pwnfest2016

full exploit of pwnfest2016, slide and full text of syscan2017

Language:HTMLStargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RepoForLLMs

Repository featuring fine-tuning code for various LLMs, complemented by occasional explanations, deep dives.

License:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rsocket-chatting-example

RSocket 채팅 Application 예제

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellStargazers:0Issues:0Issues:0

text-generation-webui-colab

A colab gradio web UI for running Large Language Models

Language:Jupyter NotebookLicense:UnlicenseStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:0Issues:0

WEB-INF-dict

List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.

Stargazers:0Issues:0Issues:0

websocket-sharp

A C# implementation of the WebSocket protocol client and server

Language:C#License:MITStargazers:0Issues:1Issues:0

windows_kernel_address_leaks

Examples of leaking Kernel Mode information from User Mode on Windows

Language:C++License:UnlicenseStargazers:0Issues:1Issues:0

winpentesttools

Pentest tools for Windows hacking processes

Language:CStargazers:0Issues:0Issues:0