Skip to content
View joshfinley's full-sized avatar
💭
yeet
💭
yeet

Block or report joshfinley

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

High Octane Triage Analysis

Python 633 63 Updated Sep 28, 2024
PHP 16 7 Updated Apr 25, 2018

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Python 174 21 Updated Jun 25, 2024

ROP-based sleep obfuscation to evade memory scanners

Rust 315 31 Updated Feb 22, 2024

Adaptive DLL hijacking / dynamic export forwarding

C 722 120 Updated Jul 6, 2020

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShell 745 121 Updated Sep 9, 2024

Dump system call codes, names, and offsets from Ntdll.dll

C 70 13 Updated Oct 16, 2023

leaked prompts of GPTs

28,382 3,831 Updated Sep 27, 2024

Little user-mode AV/EDR evasion lab for training & learning purposes

C 979 108 Updated May 2, 2024

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 459 55 Updated Oct 24, 2023

Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven

C 150 24 Updated Sep 17, 2023

Document ETW providers

C 201 48 Updated Mar 28, 2020

C self-Injecting dropper based on various EDR evasion techniques.

C 323 63 Updated Feb 11, 2024

A simple markdown to website generator written in C .

C 42 7 Updated Oct 8, 2023

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,576 214 Updated Sep 4, 2024

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

XSLT 344 96 Updated Sep 12, 2022

Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework

C 368 42 Updated Jul 30, 2024

The swiss army knife of LSASS dumping

C 1,746 236 Updated Sep 17, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,468 1,187 Updated Sep 14, 2024
PowerShell 1,504 300 Updated Jun 13, 2024

evilginx3 gophish

Go 1,616 306 Updated Jun 15, 2024

RunasCs - Csharp and open version of windows builtin runas.exe

C# 981 128 Updated Jul 12, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,257 329 Updated Sep 26, 2024

Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.

Python 478 45 Updated Jan 23, 2023

Converts PE into a shellcode

C 2,346 428 Updated Aug 15, 2023

socks5 proxy server in C

C 214 60 Updated Jun 12, 2019

Kernel cheat with kernel hook for communication

C 294 54 Updated Jul 24, 2021

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

C 456 67 Updated Jan 10, 2023
Next