8000 med0x2e (Mohamed El Azaar) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View med0x2e's full-sized avatar

Block or report med0x2e

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The Havoc Framework

Go 7,538 1,059 Updated Jan 23, 2025

C# version of MDSec's ParallelSyscalls

C# 141 24 Updated Jan 9, 2022

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 964 129 Updated Mar 14, 2025

A little tool to play with the Seclogon service

C 314 47 Updated Jul 10, 2022

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

C# 334 45 Updated Sep 1, 2021

All sysmon event types and their fields explained

549 75 Updated Nov 13, 2021

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,957 290 Updated Aug 15, 2024

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 20…

952 98 Updated Aug 11, 2021

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Python 11,188 1,065 Updated May 14, 2025

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 842 127 Updated Mar 20, 2023

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 665 132 Updated Jul 22, 2023

Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely

C# 416 74 Updated Jul 27, 2022

The Hunt for Malicious Strings

C# 1,213 167 Updated May 13, 2025

Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

738 126 Updated Nov 16, 2021

A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.

269 47 Updated May 3, 2023

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,143 160 Updated Mar 31, 2021

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 49,034 2,137 Updated May 18, 2025

Universal Unhooking

C 321 54 Updated Sep 19, 2018

Defences against Cobalt Strike

1,283 189 Updated Jul 14, 2022

An automated target reconnaissance pipeline.

Python 433 101 Updated Feb 13, 2023

Local privilege escalation PoC exploit for CVE-2019-16098

C++ 193 60 Updated Sep 13, 2019

Live hunting of code injection techniques

C++ 382 90 Updated Aug 22, 2019

Cobalt Strike Aggressor extension for Visual Studio Code

134 23 Updated Jun 20, 2024

Situational Awareness commands implemented using Beacon Object Files

C 1,408 235 Updated May 9, 2025

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,173 146 Updated Dec 15, 2020

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

C++ 970 307 Updated Jan 17, 2023

Inline syscalls made easy for windows on clang

C++ 706 86 Updated Jun 21, 2024

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Python 8,766 999 Updated Sep 10, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,126 283 Updated Jun 7, 2023

Proof of Concepts

Python 1,258 318 Updated Nov 12, 2024
Next
0