redt1de's starred repositories

oneshell

Reverse shell listener and payload generator designed to work on most Linux targets

Language:CLicense:GPL-3.0Stargazers:41Issues:0Issues:0
Language:ShellStargazers:2929Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:266Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:423Issues:0Issues:0

cmdk

Fast, unstyled command menu React component.

Language:TypeScriptLicense:MITStargazers:9204Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1923Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1956Issues:0Issues:0

go-smb

A client library to interact with Windows RPC services such as MS-SRVS and MS-RRP.

Language:GoLicense:MITStargazers:37Issues:0Issues:0

physical-docs

This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.

License:UnlicenseStargazers:468Issues:0Issues:0

T-Dongle-Ducky

LilyGo T-Dongle-S3 turned into a Rubber Ducky with wifi

Language:C++Stargazers:41Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:261Issues:0Issues:0

ldeep

In-depth ldap enumeration utility

Language:PythonLicense:MITStargazers:377Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1479Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2627Issues:0Issues:0

LoudSunRun

Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven

Language:CStargazers:131Issues:0Issues:0
Language:CLicense:MITStargazers:295Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:364Issues:0Issues:0

Gotato

Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.

Language:GoStargazers:111Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:429Issues:0Issues:0

getsystem

Small utility package for manipulating Windows process tokens

Language:GoLicense:UnlicenseStargazers:23Issues:0Issues:0

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1007Issues:0Issues:0