Skip to content
View tmenochet's full-sized avatar
🍻
🍻
Block or Report

Block or report tmenochet

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,474 144 Updated Aug 14, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,134 512 Updated Aug 3, 2024

Create a USB Rubber Ducky like device using a Raspberry PI Pico

Python 2,258 421 Updated Jul 6, 2024

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

JavaScript 42 5 Updated Feb 14, 2022

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 824 96 Updated Aug 8, 2024

A command-line interface (CLI) based passive URLs discovery utility. It is designed to efficiently identify known URLs of given domains by tapping into a multitude of curated online passive sources.

Go 538 64 Updated Feb 12, 2024

ShuckNT is the script of Shuck.sh online service for on-premise use. It is design to dowgrade, convert, dissect and shuck authentication token based on Data Encryption Standard (DES).

PHP 60 10 Updated Jun 13, 2024

Stop Windows Defender programmatically

C 944 148 Updated Nov 4, 2022

PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager

Python 282 32 Updated May 29, 2024
Python 140 17 Updated Oct 22, 2023

This is a repository of resource about Malware techniques

627 59 Updated Apr 8, 2023

Powershell version of SharpGPOAbuse

PowerShell 69 11 Updated May 21, 2021

A small tool to generate DLL for internal pentesting

Python 4 1 Updated Oct 12, 2022

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,372 221 Updated Dec 21, 2023

C# Reflective loader for unmanaged binaries.

C# 406 64 Updated Jan 25, 2023

Beacon Object File & C# project to check LDAP signing

C# 160 24 Updated Aug 7, 2024

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 848 109 Updated May 9, 2024

Proof-of-concept tools for my AD Forest trust research

Python 179 28 Updated Jun 10, 2024

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

C 430 87 Updated Mar 8, 2023

WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations

C# 336 47 Updated Oct 30, 2020

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 214 26 Updated Jan 26, 2022

Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI

C# 230 50 Updated Jun 9, 2023

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,082 153 Updated Mar 31, 2021

A meterpreter extension for applying hooks to avoid windows defender memory scans

C 235 39 Updated Aug 13, 2020

Asynchronous Password Spraying Tool in C# for Windows Environments

C# 306 61 Updated Dec 19, 2023

Privilege Escalation Enumeration Script for Windows

PowerShell 2,837 418 Updated Jul 9, 2024

Volatility plugin to retrieve the Full Volume Encryption Key in memory. The FVEK can then be used with the help of Dislocker to mount the volume.

Python 31 2 Updated Jan 27, 2020