Will Summerhill's starred repositories

magika

Detect file content types with deep learning

Language:PythonLicense:Apache-2.0Stargazers:7567Issues:36Issues:369

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3120Issues:132Issues:475

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2626Issues:23Issues:120

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

Language:PythonLicense:MITStargazers:1520Issues:20Issues:33

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1376Issues:29Issues:30

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1082Issues:25Issues:34

Stardust

A modern 64-bit position independent implant template

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:801Issues:18Issues:11

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

Language:C++License:Apache-2.0Stargazers:744Issues:30Issues:4
Language:C#License:Apache-2.0Stargazers:702Issues:42Issues:14

PortBender

TCP Port Redirection Utility

Language:CLicense:Apache-2.0Stargazers:659Issues:8Issues:4

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:590Issues:16Issues:7

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

Language:PythonLicense:GPL-3.0Stargazers:558Issues:9Issues:8

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:360Issues:5Issues:2

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:326Issues:7Issues:11

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

COM-Hunter

COM Hijacking VOODOO

Language:C#License:MITStargazers:249Issues:2Issues:2

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:237Issues:5Issues:5

PurpleOps

An open-source self-hosted purple team management web application.

Language:HTMLLicense:NOASSERTIONStargazers:232Issues:7Issues:17

MutationGate

Use hardware breakpoint to dynamically change SSN in run-time

Language:PythonLicense:Apache-2.0Stargazers:165Issues:2Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

Language:C#License:MITStargazers:165Issues:3Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Language:CLicense:NOASSERTIONStargazers:130Issues:4Issues:0

Evasive-Loader

Evasive loader to bypass static detection