healtheedom's starred repositories

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:3927Issues:109Issues:144

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3366Issues:185Issues:171

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1200Issues:18Issues:1

Zygisk-Assistant

A Zygisk module to hide root for KernelSU, Magisk and APatch, designed to work on Android 5.0 and above.

Language:C++License:MITStargazers:1021Issues:15Issues:71

MANSPIDER

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Language:PythonLicense:GPL-3.0Stargazers:1002Issues:20Issues:30

pretender

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

Language:GoLicense:MITStargazers:956Issues:13Issues:3

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Language:C#License:MITStargazers:896Issues:27Issues:13
Language:C#License:Apache-2.0Stargazers:728Issues:43Issues:15

LazySign

Create fake certs for binaries using windows binaries and the power of bat files

Language:PowerShellLicense:GPL-3.0Stargazers:543Issues:19Issues:6

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:AssemblyLicense:GPL-3.0Stargazers:472Issues:23Issues:1

EtwExplorer

View ETW Provider manifest

Language:C#License:MITStargazers:419Issues:16Issues:8

dploot

DPAPI looting remotely and locally in Python

Language:PythonLicense:MITStargazers:412Issues:7Issues:11

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:231Issues:3Issues:1

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

Language:C#License:Apache-2.0Stargazers:228Issues:1Issues:2

SharpAdidnsdump

c# implementation of Active Directory Integrated DNS dumping (authenticated user)

Language:C#License:BSD-3-ClauseStargazers:196Issues:4Issues:0

SQL-BOF

Library of BOFs to interact with SQL servers

Language:CLicense:GPL-2.0Stargazers:145Issues:2Issues:1

AMSI_VEH

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

Language:C++License:BSD-3-ClauseStargazers:145Issues:2Issues:0

edr_blocker

Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination IP addresses are parsed based on the server name in TLS Client Hello packet and the provided blocked server name (or blocked string) list in the file.

Language:PythonLicense:BSD-2-ClauseStargazers:137Issues:3Issues:1

ASRepCatcher

Make everyone in your VLAN ASRep roastable

Language:PythonLicense:GPL-3.0Stargazers:125Issues:2Issues:0

SharpIncrease

A Tool that aims to evade av with binary padding

Language:C#Stargazers:118Issues:2Issues:0

ADcheck

Assess the security of your Active Directory with few or all privileges.

CheckCert

Obtain and parse SSL certificates

Language:CStargazers:85Issues:2Issues:0

Lifetime-Amsi-EtwPatch

Two in one, patch lifetime powershell console, no more etw and amsi!

Language:GoStargazers:79Issues:1Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:75Issues:0Issues:0

profiler-lateral-movement

Lateral Movement via the .NET Profiler

Language:C++Stargazers:74Issues:1Issues:0
Language:CStargazers:26Issues:0Issues:0