-
Microsoft Corporation
-
ocsf-schema Public
Forked from ocsf/ocsf-schemaOCSF Schema
-
smbtakeover Public
Forked from zyn3rgy/smbtakeoverBOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions
C++ UpdatedAug 2, 2024 -
-
DocPlz Public
Forked from SaadAhla/DocPlzDocuments Exfiltration project for fun and educational purposes
C++ UpdatedOct 3, 2023 -
-
SharpSCCM Public
Forked from Mayyhem/SharpSCCMA C# utility for interacting with SCCM
C# GNU General Public License v3.0 UpdatedFeb 20, 2023 -
speakeasy Public
Forked from mandiant/speakeasyWindows kernel and user mode emulation.
-
DrvMon Public
Forked from Fyyre/DrvMonAdvanced driver monitoring utility.
C MIT License UpdatedJul 13, 2022 -
SharpUp Public
Forked from GhostPack/SharpUpSharpUp is a C# port of various PowerUp functionality.
-
CS-Remote-OPs-BOF Public
Forked from trustedsec/CS-Remote-OPs-BOF -
CustomKeyboardLayoutPersistence Public
Forked from NtQuerySystemInformation/CustomKeyboardLayoutPersistenceAchieve execution using a custom keyboard layout
-
PSBits Public
Forked from gtworek/PSBitsSimple (relatively) things allowing you to dig a bit deeper than usual.
-
-
xPipe Public
Forked from xforcered/xPipeCobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions
-
SharpC2 Public
Forked from SharpC2/SharpC2Command and Control Framework written in C#.
-
-
DLL-Hijack-Search-Order-BOF Public
Forked from EspressoCake/DLL-Hijack-Search-Order-BOFDLL Hijack Search Order Enumeration BOF
-
InlineExecute-Assembly Public
Forked from anthemtotheego/InlineExecute-AssemblyInlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…
-
CS-Situational-Awareness-BOF Public
Forked from trustedsec/CS-Situational-Awareness-BOFSituational Awareness commands implemented using Beacon Object Files
-
PPLdump Public
Forked from itm4n/PPLdumpDump the memory of a PPL with a userland exploit
-
Firewall_Walker_BOF Public
Forked from EspressoCake/Firewall_Walker_BOFA BOF to interact with COM objects associated with the Windows software firewall.
-
DarkLoadLibrary Public
Forked from bats3c/DarkLoadLibraryLoadLibrary for offensive operations
-
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
-
XLMMacroDeobfuscator Public
Forked from DissectMalware/XLMMacroDeobfuscatorExtract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
-
WinRpcFunctions Public
Forked from Cyb3rWard0g/WinRpcFunctions -
Mandiant-Azure-AD-Investigator Public
Forked from mandiant/Mandiant-Azure-AD-Investigator -
sunburst_countermeasures Public
Forked from mandiant/sunburst_countermeasures -
TaskManagerBitmap Public
Forked from markrussinovich/TaskManagerBitmapDisplays a bitmap on Task Manager's CPU activity view. For systems with > 64 CPUs.
-
signature-base Public
Forked from Neo23x0/signature-baseSignature base for my scanner tools
-
Raccine Public
Forked from Neo23x0/RaccineA Simple Ransomware Vaccine