InvokeThreatGuy (invokethreatguy)

invokethreatguy

Geek Repo

Location:Toronto

Github PK Tool:Github PK Tool

InvokeThreatGuy's repositories

Abused-Legitimate-Services

Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups

Stargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

Ares

Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

cuckoo3

Cuckoo 3 is a Python 3 open source automated malware analysis system.

License:EUPL-1.2Stargazers:0Issues:0Issues:0

dll-exports

Collection of DLL function export forwards for DLL export function proxying

Stargazers:0Issues:0Issues:0

EtwTi-Syscall-Hook

A simple program to hook the current process to identify the manual syscall executions on windows

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

Stargazers:0Issues:0Issues:0

HyperDbg

The HyperDbg project is a hypervisor-based, kernel-mode, and user-mode debugger that aims to bring innovative ideas to the debuggers world!

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

License:MITStargazers:0Issues:0Issues:0

kernels-data

Windows kernel PDB data parsed into YAML

License:MITStargazers:0Issues:0Issues:0

Kryptor

A simple, modern, and secure encryption and signing tool that aims to be a better version of age and Minisign.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Stargazers:0Issues:0Issues:0

Log4jUnifi

Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.

Stargazers:0Issues:0Issues:0

MalMemDetect

Detect strange memory regions and DLLs

License:GPL-3.0Stargazers:0Issues:0Issues:0

masm_shc

A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.

License:MITStargazers:0Issues:0Issues:0

ParallelSyscalls

C# version of MDSec's ParallelSyscalls

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Proof-of-Concept-Collection

Collection of open source Malware Techniques distributed online

Stargazers:0Issues:0Issues:0

Pwn

Advanced exploits that I wrote for Pwn2Own competitions and other occasions

Stargazers:0Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

License:MITStargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecurityCamp

セキュリティキャンプ2021

Stargazers:0Issues:0Issues:0

ShadowCoerce

MS-FSRVP coercion abuse PoC

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpGhosting

Process Ghosting in C#

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

License:MITStargazers:0Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

VeraCryptThief

Extracting clear-text passwords from VeraCrypt.exe using API hooking

Stargazers:0Issues:0Issues:0

vortex

VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit

License:GPL-2.0Stargazers:0Issues:0Issues:0