Thiago Mayllart's starred repositories

gpt-migrate

Easily migrate your codebase from one framework or language to another.

Language:PythonLicense:MITStargazers:6831Issues:57Issues:39
Language:C#License:Apache-2.0Stargazers:1753Issues:10Issues:12

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1167Issues:18Issues:1

kernel

A Rust-based, lightweight unikernel.

Language:RustLicense:Apache-2.0Stargazers:1160Issues:13Issues:204

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:996Issues:28Issues:60

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:801Issues:15Issues:2

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:644Issues:12Issues:10

Red-team-Interview-Questions

Red team Interview Questions

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Chameleon

Chameleon: A tool for evading Proxy categorisation

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

Language:PythonLicense:Apache-2.0Stargazers:417Issues:13Issues:3

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

PPLmedic

Dump the memory of any PPL with a Userland exploit chain

Unwinder

Call stack spoofing for Rust

Language:RustLicense:MITStargazers:288Issues:6Issues:3

rust_bof

Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.

coffee

A COFF loader made in Rust

Language:RustLicense:GPL-3.0Stargazers:211Issues:7Issues:4

clroxide

A rust library that allows you to host the CLR and execute dotnet binaries.

Fiber

Using fibers to run in-memory code.

Language:RustLicense:Apache-2.0Stargazers:191Issues:3Issues:0

TGSThief

My implementation of the GIUDA project in C++

Language:C++Stargazers:152Issues:4Issues:0

ADPT

DLL proxying for lazy people

Language:RustLicense:Apache-2.0Stargazers:130Issues:5Issues:1

Bin-Finder

Detect EDR's exceptions by inspecting processes' loaded modules

Language:RustLicense:Apache-2.0Stargazers:120Issues:2Issues:0

rust_tips_and_tricks

Rust For Windows Cheatsheet

combine_harvester

Rust in-memory dumper

Language:RustLicense:AGPL-3.0Stargazers:105Issues:4Issues:2

krbjack

A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.

Language:PythonLicense:NOASSERTIONStargazers:89Issues:3Issues:1

MobSleuth

Scripts to set up your own Android 📱 app hacking lab

Language:ShellLicense:MITStargazers:66Issues:1Issues:1

kernel-alloc-rs

Minimalistic Windows Kernel Allocator.

Language:RustLicense:MITStargazers:47Issues:2Issues:1

pocs

My Proof of Concept code for different publicly disclosed vulnerabilities

Language:C++License:MITStargazers:46Issues:3Issues:0