Skip to content
View jack51706's full-sized avatar
Block or Report

Block or report jack51706

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

11 stars written in Batchfile
Clear filter

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,418 426 Updated Jun 16, 2023

Windows / Linux Local Privilege Escalation Workshop

Batchfile 1,006 249 Updated Jan 15, 2019

A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

Batchfile 458 94 Updated Feb 21, 2021

Various standalone scripts

Batchfile 314 79 Updated Jul 3, 2024

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

Batchfile 282 78 Updated Oct 21, 2021

USB / CD / DVD autorun password stealer

Batchfile 250 87 Updated Oct 27, 2019

Automatically hacking usb stick (gets passwords + keylogger)

Batchfile 207 62 Updated Mar 11, 2019

cobaltstrike插件

Batchfile 181 46 Updated Mar 11, 2021

This project is just a dumping ground for random scripts I've developed.

Batchfile 137 43 Updated Jan 19, 2021

New Redline Leak

Batchfile 120 41 Updated Jan 7, 2021

Slides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)

Batchfile 102 24 Updated Feb 10, 2021