Skip to content
View TH3xACE's full-sized avatar
🎯
Focusing
🎯
Focusing
  • @Team B3aT
  • Somewhere on earth
  • X @TH3xACE

Block or report TH3xACE

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Python 1,410 264 Updated Apr 12, 2025

Elastic Security detection content for Endpoint

YARA 1,166 133 Updated Apr 3, 2025

Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on multiple such images

Python 52 4 Updated Jul 2, 2023

A simple program to automate Microsoft OAuth device code phishing attacks.

Go 17 1 Updated Feb 15, 2024

Conditional Access Reporting

PowerShell 26 1 Updated Apr 4, 2025

一个攻防知识库。A knowledge base for red teaming and offensive security.

Python 3,827 675 Updated Mar 31, 2025

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Python 4,175 824 Updated Feb 15, 2024

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 1,076 125 Updated Nov 7, 2024

PowerShell framework to assess Azure security

PowerShell 1,174 171 Updated Sep 7, 2024

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 205 22 Updated Apr 8, 2025

Azure JWT Token Manipulation Toolset

PowerShell 649 105 Updated Dec 6, 2024

Trying to tame the three-headed dog.

C# 1 Updated Jun 5, 2023

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

Python 637 106 Updated Mar 23, 2025
PowerShell 252 26 Updated Apr 6, 2025

Swiss army knife Webserver in Golang. Keep simple like the python SimpleHTTPServer but with many features

Go 197 31 Updated Mar 27, 2025

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 181 14 Updated Mar 4, 2025

A simple, high-throughput file client for mounting an Amazon S3 bucket as a local file system.

Rust 5,044 197 Updated Apr 11, 2025

Run Cobalt Strike BOFs in Brute Ratel C4!

C 65 14 Updated Jan 6, 2025

Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)

Go 142 22 Updated Aug 26, 2024

Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been seen before, and redirects them to a benign payload.

Shell 167 33 Updated Aug 10, 2020

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 780 100 Updated Jun 24, 2024

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

C++ 299 37 Updated Nov 19, 2024

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Python 205 22 Updated Dec 17, 2024

My Notes about Penetration Testing

HTML 654 153 Updated Mar 5, 2025

How to dump lsass via spoolsv with DLL side-loading.

C++ 11 1 Updated Jan 30, 2023

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Python 1,113 137 Updated Jul 18, 2024

Open Cyber Threat Intelligence Platform

TypeScript 7,174 1,033 Updated Apr 13, 2025

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Go 1,463 202 Updated Aug 20, 2024

Office 365 Reporting PowerShell Scripts

PowerShell 1,003 264 Updated Apr 9, 2025
Next