sasqwatch's repositories

ACHLYSv2

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

adversaryemulation-gems

A not so awesome list of adversary emulation gems for aspiring red/blue/purple teamers

Stargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

License:NOASSERTIONStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dll4shell

Shellcode launcher for AV bypass

Language:C++Stargazers:0Issues:0Issues:0

dll_injector

A simple commandline injector using classic DLL injection

Language:C++Stargazers:0Issues:0Issues:0

EDRHunt

Scan installed EDRs and AVs on Windows

Language:GoLicense:MITStargazers:0Issues:0Issues:0

FwHunt

The Binarly Firmware Hunt (FwHunt) rule format was designed to scan for known vulnerabilities in UEFI firmware.

License:CC0-1.0Stargazers:0Issues:0Issues:0

GoDumpLsass

GoDumpLsass is a simple tool that can dump lsass without to get caught by Windows Defender.

Stargazers:0Issues:0Issues:0

GoodHound

Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

Stargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MagnusKatz

Research project for understanding how Mimikatz work and become better at C

Stargazers:0Issues:0Issues:0

most-average-c2-ever

The most average C2 ever (MACE)

Stargazers:0Issues:0Issues:0

patchit

An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PatrowlEngines

PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

PlumHound

Bloodhound for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RPC-Backdoor

A basic emulation of an "RPC Backdoor"

Language:CLicense:MITStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ShadowClone

Unleash the power of cloud

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sNanoDumpInject

NanoDumpInject from https://s3cur3th1ssh1t.github.io/Reflective-Dump-Tools/ , minor edits with a few syscalls

Language:C#Stargazers:0Issues:0Issues:0

sprayhound

Password spraying tool and Bloodhound integration

License:MITStargazers:0Issues:0Issues:0

ThunderStorm

Golang C2 Server and Agents using XMT (https://github.com/iDigitalFlame/xmt)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

uuid-loader

UUID based Shellcode loader for your favorite C2

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

WindowsDllsExport

A list of all the DLLs export in C:\windows\system32\

Language:CStargazers:0Issues:0Issues:0

XMT

eXtensiable Malware Toolkit: Full Featured C2 Code Framework with Goodies!

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0