Skip to content
View wsummerhill's full-sized avatar

Block or report wsummerhill

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Elastic Malware Benchmark for Empowering Researchers

Jupyter Notebook 935 276 Updated Aug 8, 2024

Dump cookies and credentials directly from Chrome/Edge process memory

C++ 993 94 Updated Sep 18, 2024

Python3 rewrite of AsOutsider features of AADInternals

Python 26 2 Updated Sep 11, 2024

Simple & Powerful PowerShell Script Obfuscator

PowerShell 442 72 Updated Apr 21, 2023

.NET/PowerShell/VBA Offensive Security Obfuscator

C# 82 12 Updated May 4, 2024

AD ACL abuse

Python 249 38 Updated Jul 14, 2024
Python 120 24 Updated Jul 31, 2024

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,018 172 Updated Jun 17, 2022

TCP Port Redirection Utility

C 668 109 Updated Jan 31, 2023

Enumerate and disable common sources of telemetry used by AV/EDR.

C++ 763 121 Updated Mar 11, 2021

The Network Execution Tool

Python 2,936 313 Updated Oct 4, 2024

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)

C# 440 62 Updated Oct 2, 2024

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in th…

Python 1,771 338 Updated Oct 4, 2024
Python 178 21 Updated Mar 26, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 676 68 Updated Aug 27, 2024

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

CSS 541 237 Updated Sep 18, 2024

Detect file content types with deep learning

Rust 7,757 412 Updated Oct 4, 2024

Python version of the C# tool for "Shadow Credentials" attacks

Python 578 66 Updated Aug 4, 2024

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

C# 451 44 Updated Mar 19, 2024

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,203 447 Updated Oct 2, 2024
C# 727 122 Updated Jun 1, 2023

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

C 365 51 Updated Jan 9, 2024

Syscall Shellcode Loader (Work in Progress)

Python 1,108 184 Updated May 8, 2024

CA Optics - Azure AD Conditional Access Gap Analyzer

JavaScript 329 28 Updated Aug 28, 2024

A modern 64-bit position independent implant template

C 1,006 157 Updated May 18, 2024

An open-source self-hosted purple team management web application.

HTML 237 35 Updated Jul 26, 2024

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks,…

PHP 243 34 Updated Aug 8, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 491 60 Updated Aug 8, 2024

COM Hijacking VOODOO

C# 256 47 Updated Mar 10, 2024
Next