ZedH's starred repositories

rust-shellcode

windows-rs shellcode loaders

Language:RustLicense:MITStargazers:210Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:520Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

Language:C#License:GPL-3.0Stargazers:117Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:819Issues:0Issues:0

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:427Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:822Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:4881Issues:0Issues:0

cookie-monster

BOF to steal browser cookies & credentials

Language:CLicense:GPL-3.0Stargazers:169Issues:0Issues:0

Mockingjay_BOF

Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique

Language:CStargazers:144Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1279Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1183Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:67Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2257Issues:0Issues:0
Language:C#Stargazers:299Issues:0Issues:0

Venom

Venom is a library that meant to perform evasive communication using stolen browser socket

Language:C++License:GPL-3.0Stargazers:365Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:600Issues:0Issues:0

orpheus

Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types

Language:PythonStargazers:356Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Language:CStargazers:961Issues:0Issues:0

exa

A modern replacement for ‘ls’.

Language:RustLicense:MITStargazers:23349Issues:0Issues:0

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

Language:C++License:MITStargazers:451Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:8912Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:99Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6180Issues:0Issues:0

Masky

Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory

Language:PythonLicense:MITStargazers:374Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:995Issues:0Issues:0

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

License:GPL-3.0Stargazers:610Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:248Issues:0Issues:0

safetydump

MiniDump a process in memory with rust

Language:RustLicense:AGPL-3.0Stargazers:34Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1139Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1343Issues:0Issues:0