InvokeThreatGuy (invokethreatguy)

invokethreatguy

Geek Repo

Location:Toronto

Github PK Tool:Github PK Tool

InvokeThreatGuy's repositories

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:1Issues:0Issues:0

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Language:HTMLStargazers:1Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

AddressOfEntryPoint_Hijack_CSharp

Shellcode injection or execution via AddressOfEntryPoint hijack.

Language:C#Stargazers:0Issues:0Issues:0

Apihashes

IDA Pro plugin for recognizing known hashes of API function names

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.

Language:PythonStargazers:0Issues:0Issues:0

CreateThreadpoolWait_ShellcodeExecution_CSharp

Shellcode execution via CreateThreadpoolWait with Csharp

Language:C#Stargazers:0Issues:0Issues:0

cuddlephish

Weaponized Browser-in-the-Middle (BitM) for Penetration Testers

Language:HTMLStargazers:0Issues:0Issues:0

Ekko

Sleep Obfuscation

Language:CStargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Stargazers:0Issues:0Issues:0

IoRingReadWritePrimitive

Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2

Language:C++License:MITStargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Language:C++Stargazers:0Issues:0Issues:0

Koh

The Token Stealer

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

kql-for-dfir

A guide to using Azure Data Explorer and KQL for DFIR

Stargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0

msFlagsDecoder

Decode the values of common Windows properties such as userAccountControl and sAMAccountType.

Language:PythonStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

NlsCodeInjectionThroughRegistry

Dll injection through code page id modification in registry. Based on jonas lykk research

Stargazers:0Issues:0Issues:0

Office365

Office 365 scripts and information

Language:PowerShellStargazers:0Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PowerHunt

PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

SwiftInMemoryLoading

Swift implementation of in-memory Mach-O loading on macOS

Language:CStargazers:0Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WizardOpium

Google Chrome Use After Free

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0