Skip to content
View LennonCMJ's full-sized avatar
🎯
Always busy, Busy always
🎯
Always busy, Busy always

Block or report LennonCMJ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

CPP AV/EDR Killer

C++ 341 59 Updated Nov 28, 2023

AWS Attack Path Management Tool - Walking on the Moon

Go 203 6 Updated Sep 27, 2024

This module contains DSC resources for deployment and configuration of Active Directory Domain Services.

PowerShell 338 140 Updated Sep 29, 2024

Tutorial on Setting Up Active Directory via Azure

3 2 Updated May 12, 2023

A POC to disable TamperProtection and other Defender / MDE components

C++ 170 31 Updated Jun 6, 2024

This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.

24 3 Updated Aug 6, 2024

The regolibrary package contains the controls Kubescape uses for detecting misconfigurations in Kubernetes manifests.

Open Policy Agent 119 48 Updated Sep 3, 2024

Finds graphql queries in javascript files

JavaScript 57 6 Updated May 18, 2024

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,213 242 Updated Oct 1, 2019

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 673 68 Updated Aug 27, 2024

Windows Local Privilege Escalation Cookbook

PowerShell 933 143 Updated Apr 3, 2024

Create and modify Word documents with Python

Python 4,532 1,114 Updated Aug 20, 2024

PowerShell rebuilt in C# for Red Teaming purposes

C# 963 135 Updated Nov 10, 2023

[ICML'24] Magicoder: Empowering Code Generation with OSS-Instruct

Python 1,966 166 Updated May 3, 2024

leaked prompts of GPTs

28,409 3,834 Updated Sep 27, 2024

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Python 1,382 132 Updated Oct 2, 2024

apple_ble_spam for OFW

C 282 23 Updated Oct 7, 2023

Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.

PowerShell 13 5 Updated Nov 30, 2022

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,576 358 Updated Jun 18, 2024

Burp Suite Extension for inserting a magic byte into responder's request

Python 21 4 Updated Sep 22, 2023

Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)

Vue 312 70 Updated Jun 21, 2024

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

Go 477 74 Updated Apr 1, 2021

Adversary Tactics - PowerShell Training

PowerShell 1,516 330 Updated Jan 22, 2020
Python 14 4 Updated Apr 17, 2024

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

OCaml 10,450 603 Updated Oct 2, 2024
PowerShell 510 87 Updated Sep 15, 2022

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

C++ 877 134 Updated Jul 21, 2023

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 13,564 3,187 Updated Oct 2, 2024

.NET/PowerShell/VBA Offensive Security Obfuscator

C# 481 91 Updated Feb 1, 2024

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

PowerShell 352 53 Updated Sep 27, 2024
Next