tmechen's starred repositories

cobaltstrike-beacon-data

Open Dataset of Cobalt Strike Beacon metadata (2018-2022)

Language:Jupyter NotebookStargazers:121Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:453Issues:0Issues:0

debloat

A GUI and CLI tool for removing bloat from executables

Language:PythonLicense:BSD-3-ClauseStargazers:307Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:264Issues:0Issues:0

ScriptBlock-Smuggling

Example code samples from our ScriptBlock Smuggling Blog post

Language:C#License:GPL-3.0Stargazers:70Issues:0Issues:0
Language:GoStargazers:51Issues:0Issues:0
Language:HTMLStargazers:228Issues:0Issues:0

deobshell

Powershell script deobfuscation using AST in Python

Language:PythonLicense:MITStargazers:59Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:663Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

Language:JavaScriptLicense:GPL-3.0Stargazers:337Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1625Issues:0Issues:0

HappyCamper

HappyCamper is a Proof-of-Concept (PoC) tool designed for system administrators to enhance the security of Living off the Land Binaries (LoLBins) within enterprise environments

Language:C#License:MITStargazers:11Issues:0Issues:0

IPPrintC2

PoC for using MS Windows printers for persistence / command and control via Internet Printing

Language:PowerShellLicense:MITStargazers:134Issues:0Issues:0

ArtifactCollectionMatrix

Forensic Artifact Collection Tool Matrix

License:NOASSERTIONStargazers:62Issues:0Issues:0

OFGB

GUI Tool To Removes Ads From Various Places Around Windows 11

Language:C#License:UnlicenseStargazers:6347Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5673Issues:0Issues:0

Jasmin-Ransomware

Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

Language:C#Stargazers:208Issues:0Issues:0
Language:PythonStargazers:86Issues:0Issues:0

excelCPU

16-bit CPU for Excel, and related files

Language:PythonLicense:CC0-1.0Stargazers:4376Issues:0Issues:0

GPTs

leaked prompts of GPTs

Stargazers:27823Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:974Issues:0Issues:0

dfrws2023-challenge

The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically focusing on programmable logic controllers (PLC). This challenge aims to provide deeper insights into ICS network traffic analysis and device memory in a real-world scenario.

License:Apache-2.0Stargazers:40Issues:0Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:49Issues:0Issues:0

Exegol-resources

Hacking resources for the Exegol project

Language:PythonLicense:GPL-3.0Stargazers:22Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1184Issues:0Issues:0
Stargazers:35Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:152Issues:0Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:2195Issues:0Issues:0

dfir-toolset

Dump of organized knowledge on DFIR

Language:PythonStargazers:131Issues:0Issues:0

VolatilityBot

VolatilityBot – An automated memory analyzer for malware samples and memory dumps

Language:PythonLicense:MITStargazers:262Issues:0Issues:0