8000 RalphDesmangles / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View RalphDesmangles's full-sized avatar

Block or report RalphDesmangles

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,682 529 Updated Sep 17, 2024

A New Approach to Directory Bruteforce with WaybackLister v1.0

Python 76 16 Updated May 9, 2025

Beacon Object File (BOF) to obtain Entra tokens via authcode flow.

C 36 3 Updated May 9, 2025

Exercise writeups from the book Practical Malware Analysis.

223 43 Updated Aug 9, 2023

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 1,462 101 Updated Apr 1, 2025

The Security Toolkit for LLM Interactions

Python 1,662 211 Updated May 5, 2025

Automate Maldoc creation

Python 20 Updated Apr 22, 2025

Blogpost Repository where codesamples live

C# 4 Updated Apr 30, 2025

Collection of knowledge about information security

Python 621 74 Updated Mar 29, 2025

BlackCat is a PowerShell module designed to validate the security of Microsoft Azure. It provides a set of functions to identify potential security holes.

PowerShell 130 22 Updated May 11, 2025

Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Fl…

CSS 402 62 Updated Feb 21, 2025

Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.

C# 136 19 Updated May 2, 2025

Source Code Management Attack Toolkit

C# 218 51 Updated Sep 20, 2022

Cobalt Strike HTTPS beaconing over Microsoft Graph API

C 592 94 Updated Jun 25, 2024
Python 3 Updated May 5, 2025

A sample of C++ version Chrome native messaging host

C++ 16 9 Updated Feb 19, 2016

SOCKS5 proxy tool that uses Azure Blob Storage as a means of communication.

Go 150 21 Updated Apr 29, 2025

Platform Abstraction C++ Libraries

C++ 562 12 Updated Apr 30, 2025

C2 Guard Comms code base based on Guard Pages

C++ 7 4 Updated Aug 12, 2024

This code shows how to silently install Web Store extensions on Google Chrome on MacOS

Python 6 Updated Aug 12, 2024

Noriben - Portable, Simple, Malware Analysis Sandbox

Python 1,152 225 Updated Apr 16, 2025

Brute Ratel External C2 (Microsoft Teams)

Rust 6 1 Updated Dec 11, 2024

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Python 680 117 Updated Apr 6, 2025

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

JavaScript 1,539 227 Updated Oct 26, 2024

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

Visual Basic 282 64 Updated Jun 27, 2017

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 6,301 1,202 Updated Apr 23, 2025

A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.

C++ 47 2 Updated Apr 14, 2025

Small utility to chunk up a large BloodHound JSON file into smaller files for importing.

Python 93 8 Updated Apr 13, 2023

PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

PowerShell 353 33 Updated Dec 1, 2024

Ghosting-AMSI

PowerShell 164 23 Updated Apr 24, 2025
Next
0