Skip to content
View tmcmil's full-sized avatar
Block or Report

Block or report tmcmil

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. OffensiveVBA OffensiveVBA Public

    Forked from S3cur3Th1sSh1t/OffensiveVBA

    This repo covers some code execution and AV Evasion methods for Macros in Office documents

    VBA

  2. AzureC2Relay AzureC2Relay Public

    Forked from Flangvik/AzureC2Relay

    AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.

    C#

  3. BeaconHunter BeaconHunter Public

    Forked from 3lp4tr0n/BeaconHunter

    Detect and respond to Cobalt Strike beacons using ETW.

    C#

  4. EDRSandblast EDRSandblast Public

    Forked from wavestone-cdt/EDRSandblast

    C

  5. NimGetSyscallStub NimGetSyscallStub Public

    Forked from S3cur3Th1sSh1t/NimGetSyscallStub

    Get fresh Syscalls from a fresh ntdll.dll copy

    Nim 1

  6. SysWhispers3 SysWhispers3 Public

    Forked from klezVirus/SysWhispers3

    SysWhispers on Steroids - AV/EDR evasion via direct system calls.

    Python