j00c3's starred repositories

Language:PowerShellStargazers:35Issues:0Issues:0

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:240Issues:0Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:241Issues:0Issues:0

udemy-dl

A cross-platform python based utility to download courses from udemy for personal offline use.

Language:PythonLicense:MITStargazers:4839Issues:0Issues:0

IATUnhooker

IAT Unhooking proof-of-concept

Language:AssemblyLicense:MITStargazers:26Issues:0Issues:0
Language:HTMLStargazers:624Issues:0Issues:0

injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

Language:CLicense:GPL-2.0Stargazers:274Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:97Issues:0Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

Language:C#License:MITStargazers:166Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8890Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2274Issues:0Issues:0

DotNetHooking

Sample use cases of the .NET native code hooking technique

Language:C#License:MITStargazers:202Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1475Issues:0Issues:0

JustEvadeBro

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

Stargazers:290Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:3009Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:619Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1091Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:435Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6831Issues:0Issues:0

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

License:AGPL-3.0Stargazers:885Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:895Issues:0Issues:0

SCADAPASS

SCADA StrangeLove Default/Hardcoded Passwords List

Stargazers:462Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10856Issues:0Issues:0

MAAS

Malware As A Service

Language:PythonLicense:NOASSERTIONStargazers:115Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:468Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1714Issues:0Issues:0

QuickDllProxy

A header-only DLL proxy stub generation library built with C++20.

Language:C++License:NOASSERTIONStargazers:26Issues:0Issues:0

Hidden-Screen-Capture

It is primary designed to be hidden and monitoring the computer activity. Take a screenshot of desktop in hidden mode using Visual C++ and save automatically to 'jpeg' file in every 30 second. 60+ Most Popular antivirus not detect this application while it is running on background.

Stargazers:53Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:5533Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1126Issues:0Issues:0