[go: up one dir, main page]

Skip to content
View matruane's full-sized avatar

Organizations

@zxsecurity

Block or report matruane

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Nim 741 120 Updated Jan 20, 2023

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 924 130 Updated Dec 11, 2023

Active Directory Integrated DNS dumping by any authenticated user

Python 905 107 Updated Dec 13, 2023

Leverage WindowsApp createdump tool to obtain an lsass dump

C++ 122 19 Updated Sep 20, 2024

Real fucking shellcode encryptor & obfuscator tool

Go 699 123 Updated Apr 30, 2024

Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.

PowerShell 543 138 Updated Oct 13, 2023

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

C# 541 65 Updated Jul 8, 2024

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Python 615 57 Updated Aug 13, 2024

Tools for interacting with authentication packages using their individual message protocols

C++ 286 27 Updated Sep 1, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 753 63 Updated Sep 27, 2024

Kernel Driver Utility

C 1,930 423 Updated Sep 23, 2024

Elastic Security detection content for Endpoint

YARA 1,006 109 Updated Sep 18, 2024

Wiki to collect Red Team infrastructure hardening resources

4,114 898 Updated Apr 5, 2024

An step by step fuzzing tutorial. A GitHub Security Lab initiative

2,452 321 Updated Jun 3, 2024

An ADCS honeypot to catch attackers in your internal network.

Jinja 188 16 Updated Jun 27, 2024

Create fake certs for binaries using windows binaries and the power of bat files

PowerShell 544 76 Updated Mar 28, 2024

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Rust 415 29 Updated Aug 15, 2024

Read Chromium data (namely, cookies and local storage) straight from disk, without spinning up the browser.

Go 109 3 Updated Aug 15, 2024

Construct the payload at runtime using an array of offsets

C 57 5 Updated Jun 19, 2024

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,368 162 Updated Sep 13, 2024

Tunnel TCP connections through a file

C# 871 74 Updated Sep 28, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,136 137 Updated Oct 16, 2023

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

638 96 Updated Jun 14, 2023

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 87 11 Updated Jul 9, 2024

Materials for the workshop "Red Team Ops: Havoc 101"

C# 330 47 Updated Sep 30, 2024
Next