Giter VIP home page Giter VIP logo

raitomx's Projects

887rat icon 887rat

887+1 Rat, fully cracked with all 3 working builders

adcspwn icon adcspwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

adversary_emulation_library icon adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

aggrokatz icon aggrokatz

Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it to parse LSASS dump files and registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon.

al-khaser icon al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

annoy-the-script-kiddie icon annoy-the-script-kiddie

Collection of scripts and other content to make the life of bots and script-kiddies as hard as possible

aspia icon aspia

Remote desktop and file transfer tool.

atomic-red-team-intelligence-c2 icon atomic-red-team-intelligence-c2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

attack_data icon attack_data

A repository of curated datasets from various attacks

auditpolcis icon auditpolcis

CIS Benchmark testing of Windows SIEM configuration

avcleaner icon avcleaner

C/C++ source obfuscator for antivirus bypass

awesome-intelligence-writing icon awesome-intelligence-writing

Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles

awesome-soc icon awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

azure-ad-incident-response-powershell-module icon azure-ad-incident-response-powershell-module

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

backstab icon backstab

A tool to kill antimalware protected processes

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.