guly's starred repositories

signal-cli-rest-api

Dockerized Signal Messenger REST API

PAExec

Remote execution, like PsExec

sectemplates

Open source templates you can use to bootstrap your security programs

PANIX

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Language:ShellLicense:MITStargazers:387Issues:8Issues:8

hookchain

HookChain: A new perspective for Bypassing EDR Solutions

hades

Go shellcode loader that combines multiple evasion techniques

Language:GoLicense:GPL-3.0Stargazers:338Issues:7Issues:1

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Language:C#Stargazers:322Issues:1Issues:0

CSExec

An implementation of PSExec in C#

Language:CLicense:MITStargazers:295Issues:5Issues:0

PatchlessCLRLoader

.NET assembly loader with patchless AMSI and ETW bypass

myph

shellcode loader for your evasion needs

Language:GoLicense:GPL-3.0Stargazers:258Issues:3Issues:1

Kraken

All-in-One Toolkit for BruteForce Attacks

Respotter

Respotter is a Responder honeypot! Catch attackers as soon as they spin up Responder in your environment.

Language:PythonLicense:MITStargazers:166Issues:2Issues:30

LayeredSyscall

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.

Language:CStargazers:158Issues:3Issues:0

edr_blocker

Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination IP addresses are parsed based on the server name in TLS Client Hello packet and the provided blocked server name (or blocked string) list in the file.

Language:PythonLicense:BSD-2-ClauseStargazers:137Issues:3Issues:1

ApexLdr

ApexLdr is a DLL Payload Loader written in C

Language:CLicense:MITStargazers:99Issues:4Issues:0

shellcodetester

An application to test windows and linux shellcodes

Language:PythonLicense:GPL-3.0Stargazers:89Issues:4Issues:0

RetrievIR

PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.

Language:PowerShellLicense:MITStargazers:84Issues:4Issues:2

huntsman

Email enumerator, username generator, and context validator for hunter.io, snov.io, and skrapp.io

Language:PythonLicense:MITStargazers:74Issues:1Issues:0

tryharder

C++ Staged Shellcode Loader with Evasion capabilities.

ad-training-lab

Automated Active Directory lab running on Proxmox

Language:HCLLicense:MITStargazers:65Issues:2Issues:0

dunedynasty

(Continuation of the abandoned sourceforge project.) Dune Dynasty is a remaster / enhancement of the classic real-time strategy game Dune II by Westwood Studios. It builds upon the original reverse-engineered game engine and adds many enhancements, modernizations and new features. Windows, macOS and Linux are supported.

Language:CLicense:GPL-2.0Stargazers:64Issues:5Issues:13
Language:ShellLicense:Apache-2.0Stargazers:52Issues:2Issues:2

SharpSelfDelete

PoC to self-delete a binary in C#

Language:C#Stargazers:25Issues:1Issues:0

SharpLigolo

C# wrapper for ligolo

openvpn_socks5_docker

Docker container: connect to OpenVPN networks via a SOCKS5 proxy

vncpasswd

Encryption and decryption of DES encrypted VNC passwords

Language:GoLicense:NOASSERTIONStargazers:3Issues:2Issues:0

EATool

Read/write Extended Attributes to files on a Windows NTFS filesystem

Language:CStargazers:2Issues:1Issues:0

S7SCEncrypt

XOR/AES encrypt binaries to C header files

Language:PythonStargazers:1Issues:1Issues:0