Robert Wilson (0xRobert)

0xRobert

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Robert Wilson's repositories

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

CSharp-Alt-Shellcode-Callbacks

A collection of (even more) alternative shellcode callback methods in CSharp

Stargazers:0Issues:0Issues:0

CVE-2022-42046

CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM

Language:C++License:MITStargazers:0Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs.

Language:CStargazers:0Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonStargazers:0Issues:0Issues:0

Dragnmove

Infect Shared Files In Memory for Lateral Movement

Language:C++Stargazers:0Issues:0Issues:0

edr-internals

Tools for analyzing EDR agents

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

HardHatC2

A c# Command & Control framework

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

macOS-Security-Research

macOS Security Research

License:MITStargazers:0Issues:0Issues:0

min-sized-rust

🦀 How to minimize Rust binary size 📦

Language:RustLicense:MITStargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

pics

File formats dissections and more...

Language:AssemblyStargazers:0Issues:0Issues:0

razy_importer

Rust implementation of lazy_importer

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

re-sysinternals-suite

Code from process of reversing Sysinternals Suite for educational purposes, with videos to associate them

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

SCPA

Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker on your journey.

Language:PythonStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

standardlib

A complete standardlib for c for once

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SyscallTables

Windows NT x64 Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Venom

Venom is a library that meant to perform evasive communication using stolen browser socket

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0