Skip to content
View northrenghost's full-sized avatar

Block or report northrenghost

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

using graph proxy to monitor teams user presence

Python 52 4 Updated Jun 27, 2024

tool for identifying guest relationships between companies

Python 84 3 Updated Jun 27, 2024

AIL framework - Analysis Information Leak framework

Python 628 85 Updated Dec 23, 2024

Capture a URL with Playwright

Python 30 3 Updated Dec 23, 2024

Golang search engine scraper intended for identification of published ClickOnce deployments

Go 69 7 Updated Nov 19, 2024

A tool for converting SysWhispers3 syscalls for use with Nim projects

Nim 141 17 Updated Jun 2, 2022

UDRL for CS

C 417 62 Updated Dec 3, 2023

Collection of various malicious functionality to aid in malware development

C++ 1,527 255 Updated Feb 28, 2024

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Go 2 1 Updated Dec 15, 2022

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

C++ 445 63 Updated Jun 30, 2022

Manage user privileges on a local machine or view applied privileges on local or remote system

PowerShell 106 22 Updated Oct 26, 2017

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,170 464 Updated Nov 15, 2023

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,438 241 Updated Oct 11, 2018

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,200 212 Updated Jun 27, 2024

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

C# 380 47 Updated Apr 16, 2022

Playing with PE's and Building Structures by Hand

C++ 22 3 Updated Apr 21, 2022

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 717 123 Updated Dec 2, 2023

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

C# 891 161 Updated Jul 26, 2021

DAFT: Database Audit Framework & Toolkit

C# 173 46 Updated Aug 11, 2021

Proxy Unix applications in the terminal

Go 113 12 Updated Apr 14, 2021

Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.

Python 157 18 Updated Feb 22, 2020

Defences against Cobalt Strike

1,280 189 Updated Jul 14, 2022

PowerForensics provides an all in one platform for live disk forensic analysis

C# 1,390 274 Updated Nov 16, 2023

Shellcode wrapper with encryption for multiple target languages

Python 434 121 Updated Jan 23, 2017

Collection of Beacon Object Files

C 558 112 Updated Nov 1, 2022

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,336 171 Updated Jul 31, 2024

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

C 427 73 Updated Jul 12, 2023

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,270 244 Updated Nov 22, 2023
Next