RiskyDissonance's starred repositories

wh40k-9e

Warhammer 40,000: 9th Edition

Stargazers:639Issues:0Issues:0

dumpulator

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

Language:CLicense:BSL-1.0Stargazers:729Issues:0Issues:0
Language:CStargazers:1471Issues:0Issues:0

cobra

A Commander for modern Go CLI interactions

Language:GoLicense:Apache-2.0Stargazers:37789Issues:0Issues:0

amsiscanner

A C/C++ implementation of Microsoft's Antimalware Scan Interface

Language:C++License:BSD-3-ClauseStargazers:170Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1910Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:2799Issues:0Issues:0

universal

Universal Shared Library User-space Loader

Language:GoLicense:GPL-3.0Stargazers:212Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1521Issues:0Issues:0

satellite

easy-to-use payload hosting

Language:GoLicense:MITStargazers:264Issues:0Issues:0

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

Language:C#License:NOASSERTIONStargazers:791Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language:PowerShellLicense:NOASSERTIONStargazers:1228Issues:0Issues:0

oh-my-posh2

A prompt theming engine for Powershell

Language:PowerShellLicense:MITStargazers:5187Issues:0Issues:0

streamdeck-elite

Elgato Stream Deck plugin for Elite Dangerous

Language:C#License:MITStargazers:264Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1359Issues:0Issues:0

Rubeus-to-Hashcat

Converts / formats Rubeus kerberoasting output into Hashcat usable format

Language:PythonLicense:BSD-3-ClauseStargazers:12Issues:0Issues:0

example

Example repo of Obfuscar.

Language:C#Stargazers:54Issues:0Issues:0

frida-js-afl-instr

An example on how to do performant in-memory fuzzing with AFL++ and Frida

Language:JavaScriptStargazers:136Issues:0Issues:0

ImprovedReflectiveDLLInjection

An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security

Language:CLicense:BSD-3-ClauseStargazers:315Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Language:C++Stargazers:1163Issues:0Issues:0

FileSplitter

Used to split large files into chunks and combine them later (In C#).

Language:C#License:BSD-3-ClauseStargazers:2Issues:0Issues:0

UnstoppableService

A pattern for a self-installing Windows service in C# with the unstoppable attributes in C#.

Language:C#Stargazers:65Issues:0Issues:0

SharpHide

Tool to create hidden registry keys.

Language:C#Stargazers:462Issues:0Issues:0

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:1106Issues:0Issues:0

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:1027Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3988Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3991Issues:0Issues:0

FindFrontableDomains

Forked and updated with some additional features over the original

Language:PythonLicense:BSD-3-ClauseStargazers:16Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7149Issues:0Issues:0

PKGBUILD-rxvt-unicode-wide

PKGBUILD for rxvt-unicode with wide glyphs patch (Arch Linux)

Language:ShellStargazers:17Issues:0Issues:0