Skip to content
View bibiwars's full-sized avatar

Block or report bibiwars

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Python 8,399 1,816 Updated Mar 22, 2024

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,685 310 Updated Jan 5, 2024

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,362 370 Updated Sep 10, 2024

Cortex XDR Config Extractor

Python 121 20 Updated Mar 10, 2023

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,399 225 Updated Dec 21, 2023

WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations

C# 344 48 Updated Oct 30, 2020

UPX - the Ultimate Packer for eXecutables

C++ 14,309 1,352 Updated Sep 17, 2024

An open-source, free protector for .NET applications

C# 2,326 362 Updated Jun 7, 2024

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

C++ 255 34 Updated Aug 4, 2024

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

188 31 Updated Sep 30, 2024

A little tool to play with Windows security

C 19,314 3,708 Updated Jul 5, 2024

Egress-Assess is a tool used to test egress data detection capabilities

PowerShell 615 137 Updated Aug 9, 2023

Some notes and examples for cobalt strike's functionality

977 118 Updated Feb 8, 2022

Collection of remote authentication triggers in C#

C 455 54 Updated May 15, 2024

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Python 617 57 Updated Aug 13, 2024

A recursive internet scanner for hackers.

Python 4,604 417 Updated Oct 7, 2024

PEN-300 collection to help you on your exam.

PowerShell 319 101 Updated Feb 23, 2024

Exploitation Framework for Embedded Devices

Python 12,144 2,313 Updated May 23, 2024

macOS system monitor in your menu bar

Swift 25,150 833 Updated Oct 6, 2024

Window management made elegant.

Swift 6,748 132 Updated Oct 7, 2024

The Leading Security Assessment Framework for Android.

Python 3,880 773 Updated Sep 27, 2024

SMBScan is a tool to enumerate file shares on an internal network.

Python 36 6 Updated Sep 26, 2024

Smart Install Exploitation Tool

Python 568 143 Updated Dec 21, 2021

The Network Execution Tool

Python 2,947 315 Updated Oct 6, 2024

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,190 114 Updated Sep 24, 2024

A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon

JavaScript 1,040 144 Updated Jan 26, 2024

This repo covers some code execution and AV Evasion methods for Macros in Office documents

VBA 1,181 222 Updated Jan 27, 2022

game of active directory

PowerShell 5,152 719 Updated Oct 7, 2024
Next