r0lan (yeyintminthuhtut)

yeyintminthuhtut

Geek Repo

Location:Singapore

Home Page:attacticsdefense.asia

Github PK Tool:Github PK Tool

r0lan's repositories

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

Malleable-C2-Profiles-Collection

A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:10Issues:3Issues:0

CobaltStrike-Toolset

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

Language:PowerShellLicense:GPL-3.0Stargazers:6Issues:2Issues:0

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:5Issues:2Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:4Issues:2Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Awesome-Hacking-1

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:3Issues:2Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

spoofing-office-macro

:fish: PoC of a VBA macro spawning a process with a spoofed parent and command line.

Language:VBALicense:AGPL-3.0Stargazers:3Issues:1Issues:0

AggressorScripts-1

Various Aggressor Scripts I've Created.

Language:PowerShellStargazers:2Issues:2Issues:0

LOLBAS-1

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:2Issues:1Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Language:C#Stargazers:1Issues:2Issues:0

docker-cve-search

Dockerized cve-search as a web app

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

LOLAPPS

LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

Noctilucent

Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise

Language:GoStargazers:1Issues:1Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:1Issues:1Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

CVE-2023-36874_BOF

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE

Language:C++License:MITStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Hwacha

Deploy payloads to *Nix systems en masse

Language:PythonStargazers:0Issues:1Issues:0

ntdlll-unhooking-collection

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

Language:C++Stargazers:0Issues:1Issues:0

sn-gruvbox-dark-theme

Gruvbox Dark Theme for Standard Notes

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

sn-rme

Rich Markdown Editor for Standard Notes

Language:JavaScriptStargazers:0Issues:1Issues:0

sn-theme-evernote-dark

🐘⚫ Evernote inspired dark theme for Standard Notes

Language:SCSSLicense:MITStargazers:0Issues:1Issues:0

stockpile

A CALDERA plugin

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0