Skip to content
View sasqwatch's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report sasqwatch

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Hunting Queries for Defender ATP

79 8 Updated Nov 17, 2024

Discover the location of nearby Telegram users 📡🌍

JavaScript 1,106 160 Updated Feb 17, 2024

Living Off the Foreign Land setup scripts

Shell 64 13 Updated Jan 10, 2025

application server attack toolkit

Python 685 198 Updated Apr 6, 2020

Yet Another Memory Analyzer for malware detection

C++ 177 86 Updated May 31, 2024

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

C++ 442 76 Updated Aug 23, 2023

Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.

Python 164 7 Updated Oct 9, 2024

PoC implementing heterogenous classifiers for IoT malware detection.

Python 2 1 Updated Nov 24, 2022

GitHub Data Analysis Framework.

Python 1,832 164 Updated Jun 21, 2024

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Rust 446 33 Updated Feb 6, 2025
Python 37 6 Updated Apr 28, 2024

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,228 591 Updated Feb 6, 2025

For when DLLMain is the only way

C 361 65 Updated Oct 29, 2024

a tool to help operate in EDRs' blind spots

Python 689 77 Updated Dec 2, 2024

Nuclei templates for honeypots detection.

196 19 Updated Nov 7, 2023

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,964 452 Updated Feb 6, 2025

Syscall Shellcode Loader (Work in Progress)

Python 1,157 188 Updated May 8, 2024

Generate an obfuscated DLL that will disable AMSI & ETW

Python 317 44 Updated Jul 15, 2024

Nim-based assembly packer and shellcode loader for opsec & profit

Nim 459 79 Updated Feb 24, 2023

A light-weight first-stage C2 implant written in Nim (and Rust).

Rust 824 110 Updated Aug 3, 2024

GoDumpLsass is a simple tool that can dump lsass without to get caught by Windows Defender.

Go 8 3 Updated May 24, 2022

Process Monitor X v2

C++ 597 124 Updated Jan 22, 2024

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

C 169 28 Updated Dec 6, 2022

Sysmon-Like research tool for ETW

C++ 350 41 Updated Nov 15, 2022

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 3,320 339 Updated Nov 21, 2024
C# 82 9 Updated Nov 18, 2022

SpyGuard is a forked and enhanced version of TinyCheck. SpyGuard's main objective is to detect signs of compromise by monitoring network flows transmitted by a device.

Python 410 41 Updated Sep 14, 2024
Next