Thiago Mayllart's repositories

Harvis

Harvis is designed to automate your C2 Infrastructure.

Language:PythonLicense:BSD-3-ClauseStargazers:104Issues:9Issues:0

DarkMelkor

Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.

Language:C#Stargazers:26Issues:2Issues:0

Covenant_Alternate

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:22Issues:2Issues:0

NightVision

An Extended, Modulair, Host Discovery Framework

Language:PythonStargazers:1Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

clairvoyance

Obtain GraphQL API schema despite disabled introspection!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

coffee

A COFF loader made in Rust

License:GPL-3.0Stargazers:0Issues:0Issues:0

DnsRip

DnsRip is a simple .Net component for doing DNS lookups

Language:C#Stargazers:0Issues:0Issues:0

domainthreat

Daily Domain Monitoring to detect phishing and brand impersonation with subdomain enumeration and source code scraping

License:MITStargazers:0Issues:0Issues:0

eagle-rs

Rusty Rootkit: Windows Kernel Driver in Rust for Red Teamers

Language:RustLicense:MITStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MiscTools

Miscellaneous Tools

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mythic_C2_Container

PyPi package installed in the Mythic C2 Profile Containers

Stargazers:0Issues:0Issues:0

NET-Obfuscate

Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI

Language:C#Stargazers:0Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Stargazers:0Issues:0Issues:0

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonStargazers:0Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

proxmark3

RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

License:Apache-2.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Language:CStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0

SharpNamedPipePTH

Pass the Hash to a named pipe for token Impersonation

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:0Issues:1Issues:0