InvokeThreatGuy (invokethreatguy)

invokethreatguy

Geek Repo

Location:Toronto

Github PK Tool:Github PK Tool

InvokeThreatGuy's repositories

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:2Issues:0Issues:0
Stargazers:1Issues:0Issues:0

access

Access without a real handle

Language:CStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin?

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ADCollector

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Aggressor-Script-Collection

Cobalt Strike automation scripts collection

Language:PowerShellStargazers:0Issues:0Issues:0

AMSICheck_CSharp

A tool to detect the integrity of AmsiScanbuffer in memory ,and defend AMSI bypass

Stargazers:0Issues:0Issues:0

AntiCrack-DotNet

C Sharp project contains a plenty of anti debugging and anti virtualization techniques and anti dll injection.

License:MITStargazers:0Issues:0Issues:0

AtomicSyscall

Tools and PoCs for Windows syscall investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AzureRT

AzureRT - A Powershell module implementing various Azure Red Team tactics

Stargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Stargazers:0Issues:0Issues:0

Cronos-Crypter

Cronos Crypter is an simple example of crypter created for educational purposes.

License:MITStargazers:0Issues:0Issues:0

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

License:MITStargazers:0Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

License:MITStargazers:0Issues:0Issues:0

dncil

The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

frostbyte

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

Stargazers:0Issues:0Issues:0

garble

Obfuscate Go builds

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

global-inject-demo

A global injection and hooking example

License:GPL-3.0Stargazers:0Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

NetShield_Protector

Copy Protection Software and Obfuscator which make you securly implement a license for a user, supports licensing with: HWID, License, USB HWID, and it prevent debugging your application by applying anti-debugger attaching techniques.

License:MITStargazers:0Issues:0Issues:0

pixie

Instant Kubernetes-Native Application Observability

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sharpx

.NET functional programming and other utilities

License:MITStargazers:0Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

License:AGPL-3.0Stargazers:0Issues:0Issues:0

volatility3-symbols

Memory mapping profiles for forensic analysis using volatility 3

Stargazers:0Issues:0Issues:0

YouMayPasser

You shall pass

Stargazers:0Issues:0Issues:0