thehacker-4chan's repositories

Language:C#Stargazers:0Issues:0Issues:0

Awesome-AV-EDR-XDR-Bypass

Awesome AV/EDR/XDR Bypass Tips

License:MITStargazers:0Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:0Issues:0Issues:0

ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

Language:C++License:MITStargazers:0Issues:0Issues:0

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads

Language:PowerShellStargazers:0Issues:0Issues:0

FlipperAmiibo

Made to be used with Flipper just drag the folder into NFC

Language:PythonStargazers:0Issues:0Issues:0

hardening

Hardening Ubuntu. Systemd edition.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Language:C++Stargazers:0Issues:0Issues:0

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

Language:C++License:MITStargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

MANSPIDER

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Language:PythonStargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RedNimbusC2

A serverless C2 framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

user.js

user.js -- Firefox configuration hardening

License:MITStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

windows-11-debloat

Script to optimize your installation of Windows 11.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Windows-Optimize-Harden-Debloat

Fully Optimize, Harden, and Debloat Windows 10 and Windows 11 Deployments to Windows Best Practices and DoD STIG/SRG Requirements. The ultimate Windows 10 & 11 security and privacy script!

Language:PowerShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:0Issues:0Issues:0

windows_hardening

HardeningKitty and Windows Hardening settings and configurations

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0