Peter Veres (drmckay)

drmckay

Geek Repo

Company:@deloitte

Location:Earth

Home Page:https://blog.dmk.sh

Twitter:@_drmckay

Github PK Tool:Github PK Tool

Peter Veres's starred repositories

gapcast

📡 802.11 broadcast analyzer & injector

Language:GoLicense:GPL-2.0Stargazers:82Issues:0Issues:0

generative-ai-for-beginners

18 Lessons, Get Started Building with Generative AI 🔗 https://microsoft.github.io/generative-ai-for-beginners/

Language:Jupyter NotebookLicense:MITStargazers:56602Issues:0Issues:0

GhostWriting

GhostWriting Injection Technique.

Language:CStargazers:160Issues:0Issues:0

community_kit

Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work.

Language:HTMLLicense:Apache-2.0Stargazers:302Issues:0Issues:0

SWAPPALA

In-memory hiding technique

Language:CLicense:Apache-2.0Stargazers:28Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7771Issues:0Issues:0

GoDefender

Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.

Language:GoLicense:UnlicenseStargazers:217Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:390Issues:0Issues:0

tinycrypt

tinycrypt is a library of cryptographic algorithms with a focus on small, simple implementation.

Language:CLicense:NOASSERTIONStargazers:432Issues:0Issues:0

jakstab

The Jakstab static analysis platform for binaries

Language:JavaLicense:GPL-2.0Stargazers:154Issues:0Issues:0
Language:CStargazers:8Issues:0Issues:0

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:207Issues:0Issues:0

cthash

constexpr implementation of SHA-2 and SHA-3 family of hashes

Language:C++License:Apache-2.0Stargazers:168Issues:0Issues:0

vosk-api

Offline speech recognition API for Android, iOS, Raspberry Pi and servers with Python, Java, C# and Node

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:7442Issues:0Issues:0
Language:RustLicense:MITStargazers:146Issues:0Issues:0

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:615Issues:0Issues:0

CSharpSourceObfuscator

A C# Solution Source Obfuscator for avoiding AV signatures with minimal user interaction. Powered by the Roslyn C# library.

Language:C#Stargazers:71Issues:0Issues:0

Get-Writable

Find world writable directories that contain a .exe or .dll file

License:MITStargazers:1Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:303Issues:0Issues:0

ElusiveMice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

Language:CStargazers:399Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:13Issues:0Issues:0

ThreadlessInject-C

This repository implements Threadless Injection in C

Language:CStargazers:144Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:585Issues:0Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

Language:PythonLicense:GPL-3.0Stargazers:102Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:345Issues:0Issues:0

MarkovObfuscate

Use Markov Chains to obfuscate data as other data

Language:PythonLicense:MITStargazers:49Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:452Issues:0Issues:0

Zero-E

Automates the network enumeration process in a fire-and-forget manner, among many more functions. Zero effort, zero error network enumeration.

Language:ShellLicense:GPL-3.0Stargazers:41Issues:0Issues:0