Skip to content
View me009's full-sized avatar
❤️
❤️
  • Right behind you..

Block or report me009

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

TeamServer and Client of Exploration Command and Control Framework

Python 60 9 Updated Nov 16, 2024

Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessments

HCL 100 6 Updated Sep 17, 2024

Hunting Exchange And Research Threat Hub

134 9 Updated Nov 13, 2024

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C 255 41 Updated Nov 11, 2024

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

PowerShell 231 12 Updated Nov 24, 2023

A framework for developing alerting and detection strategies for incident response.

689 120 Updated Dec 17, 2021

DARKARMY Hacking Tools Pack - A Penetration Testing Framework .

Python 1,039 128 Updated Jul 28, 2024

Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.

Python 46 7 Updated Nov 17, 2024
PowerShell 14 4 Updated Aug 29, 2023

This GIT repo (C language) holds applications and utilities for the Behringer X32 and M32 mixing consoles. Additional details, documentation, implementation examples and apps can be found in my web…

C 237 41 Updated Feb 15, 2024

AV/EDR Lab environment setup references to help in Malware development

178 15 Updated Nov 1, 2024
PowerShell 1 Updated Oct 3, 2024

Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.

218 31 Updated Nov 14, 2024

Nuke It From Orbit - remove AV/EDR with physical access

Go 191 12 Updated Oct 31, 2024

lsassdump via RtlCreateProcessReflection and NanoDump

C 72 10 Updated Oct 18, 2024

Evasive shellcode loader

C 244 41 Updated Oct 17, 2024

PowerShell Obfuscator

Go 89 16 Updated Jun 7, 2024

KQL Queries. Microsoft Defender, Microsoft Sentinel

HTML 256 47 Updated Nov 15, 2024

PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting

PowerShell 23 1 Updated Oct 26, 2019

A flexible threat detection platform that simplifies rule management and deployment using K8s CronJob and Helm, but can also run standalone or with other job schedulers like Nomad.

Go 350 18 Updated Oct 1, 2024

PowerShell for Active Directory, Defender XDR, Entra ID, Exchange Server, Microsoft 365, Windows, and more! ✌️

PowerShell 62 3 Updated Nov 15, 2024

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C 1,532 271 Updated Mar 4, 2023

Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules

Python 11 2 Updated Nov 17, 2024

Cloud Offensive Breach and Risk Assessment (COBRA) Tool

Python 76 33 Updated Nov 11, 2024

Lab used for workshop and CTF

PowerShell 155 15 Updated Oct 15, 2024

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Python 604 79 Updated Oct 26, 2024
Next