Skip to content
View ekt0-syn's full-sized avatar

Block or report ekt0-syn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Golang anti-vm framework for Red Team and Pentesters

Go 129 24 Updated Jun 22, 2023

Find, list, and inspect processes from Go (golang).

Go 1,467 250 Updated Nov 20, 2022

Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.

Go 247 25 Updated Aug 12, 2024

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

166 17 Updated May 25, 2024

Forensic toolkit for iOS sysdiagnose feature

Python 128 8 Updated Aug 20, 2024

A centralized and enhanced memory analysis platform

JavaScript 351 40 Updated Jun 11, 2024

DFIR project to collect and analyze events in Google Workspace

Python 11 Updated Apr 12, 2024

☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud

Go 1,725 199 Updated Aug 9, 2024

A query aggregator for OSINT based threat hunting

Ruby 850 102 Updated Aug 19, 2024

NapierOne. A Publicly Available Modern Mixed File Data Set. The data set is suitable for a variety of testing scenarios such as Ransomware testing, Malware testing, forensic testing, file compressi…

14 2 Updated Jan 25, 2022

Collaborative Incident Response platform

JavaScript 1,019 158 Updated Aug 17, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,982 270 Updated Jun 7, 2023

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,812 434 Updated Aug 5, 2024

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 708 120 Updated Dec 14, 2023

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Python 217 31 Updated Sep 26, 2023

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,466 618 Updated May 17, 2024

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 794 77 Updated Aug 22, 2024

A pcap capture analysis helper

Rust 24 1 Updated Aug 30, 2023

Binary instrumentation framework based on FRIDA

Python 1,521 228 Updated Aug 6, 2024

This contains notes and slides for my Objective by the Sea talk

89 7 Updated Oct 14, 2023

SpyGuard is a forked and enhanced version of TinyCheck. SpyGuard's main objective is to detect signs of compromise by monitoring network flows transmitted by a device.

Python 372 36 Updated May 14, 2024

A toolkit for the post-mortem examination of Docker containers from forensic HDD copies

Python 85 15 Updated Feb 18, 2024

Search Index Database Reporter

Rust 83 5 Updated Sep 13, 2023