-
better-sliver Public
Forked from gsmith257-cyber/better-sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedFeb 29, 2024 -
DarkWidow Public
Forked from reveng007/DarkWidowIndirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…
C MIT License UpdatedFeb 13, 2024 -
-
ligolo-mp Public
Forked from ttpreport/ligolo-mpMultiplayer pivoting solution
Go GNU General Public License v3.0 UpdatedJan 23, 2024 -
BobTheSmuggler Public
Forked from TheCyb3rAlpha/BobTheSmuggler"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file for…
Python MIT License UpdatedJan 10, 2024 -
Task-Ninja-Workflows Public
Forked from RikunjSindhwad/Task-Ninja-WorkflowsThis repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja
Python Apache License 2.0 UpdatedJan 10, 2024 -
Moriarty Public
Forked from BC-SECURITY/MoriartyC# GNU General Public License v3.0 UpdatedJan 7, 2024 -
EDRSilencer Public
Forked from netero1010/EDRSilencerA tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
C MIT License UpdatedJan 7, 2024 -
-
GTFONow Public
Forked from Frissi0n/GTFONowAutomatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
Python MIT License UpdatedJan 3, 2024 -
Evasive-Loader Public
Forked from Ethicalrat/Evasive-LoaderEvasive loader to bypass static detection
C UpdatedJan 1, 2024 -
SignToolEx Public
Forked from hackerhouse-opensource/SignToolExPatching "signtool.exe" to accept expired certificates for code-signing.
C++ UpdatedDec 29, 2023 -
EDRception Public
Forked from MalwareTech/EDRceptionA proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.
C++ UpdatedDec 27, 2023 -
CallstackSpoofingPOC Public
Forked from pard0p/CallstackSpoofingPOCC++ self-Injecting dropper based on various EDR evasion techniques.
C++ MIT License UpdatedDec 19, 2023 -
AtlasLdr Public
Forked from Krypteria/AtlasLdrReflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls
C++ UpdatedDec 19, 2023 -
ProcessStomping Public
Forked from naksyn/ProcessStompingA variation of ProcessOverwriting to execute shellcode on an executable's section
PowerShell Apache License 2.0 UpdatedDec 16, 2023 -
adcshunter Public
Forked from danti1988/adcshunterUses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.
Python UpdatedDec 15, 2023 -
PoolParty Public
Forked from SafeBreach-Labs/PoolPartyA set of fully-undetectable process injection techniques abusing Windows Thread Pools
C++ BSD 3-Clause "New" or "Revised" License UpdatedDec 11, 2023 -
PenetrationTesting_Notes- Public
Forked from 0xDigimon/PenetrationTesting_Notes-My Notes about Penetration Testing
PowerShell UpdatedNov 24, 2023 -
CoercedPotatoRDLL Public
Forked from sokaRepo/CoercedPotatoRDLLReflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege
C UpdatedNov 23, 2023 -
Darkside Public
Forked from ph4nt0mbyt3/DarksideC# AV/EDR Killer using less-known driver (BYOVD)
C# UpdatedNov 10, 2023 -
Jomungand Public
Forked from dannymas/JomungandShellcode Loader with memory evasion
C++ UpdatedOct 22, 2023 -
RedCsharp Public
Forked from boh/RedCsharpCollection of C# projects. Useful for pentesting and redteaming.
UpdatedJul 31, 2023 -
BadZure Public
Forked from mvelazc0/BadZureBadZure orchestrates the setup of Azure Active Directory tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with mu…
PowerShell Apache License 2.0 UpdatedJul 13, 2023 -
Invoke-ADEnum Public
Forked from Leo4j/Invoke-ADEnumAutomate Active Directory Enumeration using PowerView
PowerShell UpdatedJul 12, 2023 -
Chimera Public
Forked from georgesotiriadis/ChimeraAutomated DLL Sideloading Tool With EDR Evasion Capabilities
C++ MIT License UpdatedJul 12, 2023 -
RedTeam_toolkit Public
Forked from signorrayan/RedTeam_toolkitRed Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Python MIT License UpdatedJul 6, 2023 -
linWinPwn Public
Forked from lefayjey/linWinPwnlinWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
Shell MIT License UpdatedJul 4, 2023 -
CobaltStrike_RedTeam_CheatSheet Public
Forked from wsummerhill/C2_RedTeam_CheatSheetsUseful Cobalt Strike techniques learned from engagements
UpdatedJun 30, 2023 -
Kernel-Process-Hollowing Public
Forked from XaFF-XaFF/Kernel-Process-HollowingWindows x64 kernel mode rootkit process hollowing POC.
C++ MIT License UpdatedJun 30, 2023