Skip to content
View NotMedic's full-sized avatar

Block or report NotMedic

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Best-effort attempt at rewriting Reticulum in Rust.

Rust 11 1 Updated Oct 11, 2023

Educational robotic platform made to look like a mini mars rover

nesC 118 23 Updated Jan 10, 2023

Discover Your Attack Surface!

Ruby 1,352 263 Updated Nov 11, 2022

When CactusTorch meets WebDavDelivery and obfuscation

Python 63 18 Updated Sep 19, 2017

RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.

C# 330 81 Updated Jul 7, 2023

A C port of b33f's UrbanBishop

C 36 6 Updated Oct 1, 2020

Apply a filter to the events being reported by windows event logging

C# 260 50 Updated Apr 24, 2021

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 961 133 Updated Nov 7, 2021

collect for learning cases

VBScript 564 72 Updated Jun 16, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,262 332 Updated Sep 26, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,313 530 Updated Oct 3, 2024

Custom firmware for the HackRF+PortaPack H1/H2/H4

C 3,306 540 Updated Oct 4, 2024

My personal repository for findings and things to remember

G-code 170 39 Updated Sep 17, 2024

AV/EDR evasion via direct system calls.

Assembly 1,788 264 Updated Jan 1, 2023

Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.

C# 83 30 Updated Dec 20, 2019

A little tool to play with Kerberos.

C# 65 13 Updated Apr 10, 2023

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Python 1,528 205 Updated Jan 8, 2024

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,369 162 Updated Sep 13, 2024

A basic c2 / agent.

Python 105 28 Updated Apr 16, 2020

Converts a EXE into DLL

C++ 1,257 191 Updated Jul 26, 2023

Privilege Escalation Enumeration Script for Windows

PowerShell 2,910 422 Updated Sep 22, 2024

RunasCs - Csharp and open version of windows builtin runas.exe

C# 982 128 Updated Jul 12, 2024

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,581 214 Updated Sep 4, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,395 14,528 Updated Oct 3, 2024

MITRE ATT&CK Windows Logging Cheat Sheets

330 75 Updated Nov 8, 2018

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Python 10,853 864 Updated Aug 9, 2024