Skip to content
View sdcampbell's full-sized avatar
Block or Report

Block or report sdcampbell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Red Team stuff

44 repositories

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environmen…

Go 732 127 Updated Aug 18, 2023

Automated compiler obfuscation for nim

Go 131 22 Updated Jun 27, 2022

Windows Event Log Killer

C 1,735 299 Updated Sep 21, 2023

SharpSploit is a .NET post-exploitation library written in C#

C# 1,715 305 Updated Aug 12, 2021

Framework for Kerberos relaying

C# 839 118 Updated May 29, 2022

Infrastructure Automation

Jinja 311 37 Updated Apr 12, 2024

Wiki to collect Red Team infrastructure hardening resources

4,039 892 Updated Apr 5, 2024
Python 35 9 Updated Jul 6, 2024

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Nim 1 Updated Jun 12, 2022

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 10,989 3,612 Updated Aug 18, 2024

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Nim 733 120 Updated Jan 20, 2023

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 663 59 Updated Aug 8, 2024

🔨 A modern multiple reverse shell sessions manager written in go

Go 1,491 217 Updated Jul 6, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,701 503 Updated Aug 18, 2023

A filtering SOCKS proxy server and client library written in nim.

Nim 61 6 Updated Feb 10, 2023

Browser extension that extracts users from LinkedIn company pages

JavaScript 153 8 Updated Apr 24, 2023

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

Go 416 60 Updated Feb 13, 2024

Windows Event Log Killer

PowerShell 10 4 Updated Aug 24, 2017

A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.

Go 605 105 Updated Sep 8, 2022

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,507 201 Updated Aug 6, 2022

Browser In The Browser (BITB) Templates

JavaScript 2,757 475 Updated Jan 26, 2024

Some notes and examples for cobalt strike's functionality

965 120 Updated Feb 8, 2022

zerosum0x0's Koadic

Python 253 76 Updated Jan 3, 2022

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,280 307 Updated Aug 19, 2024

Cobalt Strike random C2 Profile generator

Python 617 87 Updated Jan 5, 2023

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 413 75 Updated Jul 22, 2022

An implementation and proof-of-concept of Process Forking.

C++ 216 33 Updated Nov 29, 2021

Alternative Shellcode Execution Via Callbacks

C++ 1,395 294 Updated Nov 11, 2022

An open-source, free protector for .NET applications

C# 2,291 349 Updated Jun 7, 2024