InvokeThreatGuy (invokethreatguy)

invokethreatguy

Geek Repo

Location:Toronto

Github PK Tool:Github PK Tool

InvokeThreatGuy's repositories

arya

Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.

License:MITStargazers:0Issues:0Issues:0

AzADServicePrincipalInsights

Insights and change tracking on Azure Active Directory Service Principals (Enterprise Applications and Applications)

Stargazers:0Issues:0Issues:0

BofAllTheThings

Creating a repository with all public Beacon Object Files (BoFs)

Stargazers:0Issues:0Issues:0

BofRoast

Beacon Object Files for roasting Active Directory

Stargazers:0Issues:0Issues:0

BSidesRoc2022_Linux_Malware_Analysis_Course

BSidesRoc 2022 Linux Malware/Forensics Course

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

FitM

FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulation. It's fast and comparably easy to set up.

License:MITStargazers:0Issues:0Issues:0

GoReSym

Go symbol recovery tool

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LeakedHandlesFinder

Leaked Windows processes handles identification tool

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ntTraceControl

Powershell Event Tracing Toolbox

License:Apache-2.0Stargazers:0Issues:0Issues:0

O365-Doppelganger

A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

obfuscation_detection

Collection of scripts to pinpoint obfuscated code

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

openvpn-install

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.

License:MITStargazers:0Issues:0Issues:0

pixie-demos

Demos for Pixie: github.com/pixie-io/pixie

License:Apache-2.0Stargazers:0Issues:0Issues:0

PoolMonXv2

Kernel Pool Monitor

License:MITStargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Stargazers:0Issues:0Issues:0

qiling

Qiling Advanced Binary Emulation Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:0Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:0Issues:0Issues:0

ShellcodeTemplate

An easily modifiable shellcode template for Windows x64/x86

Stargazers:0Issues:0Issues:0

SyscallPack

BOF and Shellcode for full DLL unhooking using dynamic syscalls

Stargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TCC-ClickJacking

A proof of concept for a clickjacking attack on macOS.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ToolDump-v1

Some of my custom "tools".

License:MITStargazers:0Issues:0Issues:0

vcpkg

C++ Library Manager for Windows, Linux, and MacOS

License:NOASSERTIONStargazers:0Issues:0Issues:0

windows-hardening-scripts

Windows 10/11 hardening scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0