Skip to content
View MattSteedWork's full-sized avatar

Block or report MattSteedWork

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.

64 36 Updated Dec 27, 2017

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,090 869 Updated Jun 10, 2024

A repository of the 10 million live most popular websites

39 6 Updated Dec 21, 2022

PoC Implementation of a fully dynamic call stack spoofer

C++ 677 93 Updated Jul 20, 2024

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Python 503 103 Updated Feb 5, 2024

game of active directory

PowerShell 5,063 706 Updated Sep 20, 2024
Kotlin 6 1 Updated Oct 29, 2022

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Rich Text Format 586 140 Updated Mar 16, 2022

Windows Internals Book 7th edition Tools

C 2,347 499 Updated Apr 11, 2024

A wrapper library around native windows sytem APIs

C++ 417 87 Updated Feb 2, 2021

This is a repository of resource about Malware techniques

635 59 Updated Apr 8, 2023

A workshop about Malware Development

Nim 1,515 181 Updated Jun 2, 2023

These e-zines \ codes \ malware are from the group of Spanish-speaking hackers called Gedzac. You can visit the web: https: //www.gedzac.com/ Warning!! - Gedzac and I are not responsible for the mi…

6 1 Updated Jun 6, 2024

All 3 issues of the Virus 23 zines posted for archival purposes.

2 Updated Aug 14, 2021

Windows system utilities to maximize productivity

C# 109,779 6,465 Updated Sep 20, 2024

Collection of various malicious functionality to aid in malware development

C++ 1,425 246 Updated Feb 28, 2024

My notes while studying Windows internals

C 387 78 Updated Sep 18, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

18,306 807 Updated Aug 16, 2024

Brute force subghz fixed codes using flipper zero

Python 1,941 126 Updated Jul 12, 2024

Understand the nature of malicious software with practical examples in Python.

Python 1,856 326 Updated Dec 19, 2023

This repo contains some Amsi Bypass methods i found on different Blog Posts.

1,672 285 Updated Jun 21, 2024

tshark cross compiled for android arm64 architecture devices

C 25 8 Updated Apr 18, 2017

An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.

C++ 292 43 Updated Oct 18, 2018

Python based c2 server with a basic beacon server to route the traffic from dummy server to prevent attacker's ip from getting exposed

Python 24 10 Updated Jul 23, 2019

The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).

C++ 218 43 Updated Jul 17, 2024

Affordable WiFi hacking platform for testing and learning

C 13,344 2,574 Updated Aug 14, 2024

This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)

C 253 33 Updated Aug 5, 2024

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,432 529 Updated Sep 4, 2024
Next