753c33686578's repositories

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

AmsiScanBufferBypass

Circumvent AMSI by patching AmsiScanBuffer

Language:C#Stargazers:0Issues:0Issues:0

AssemblyLoader

Loads .NET Assembly Via CLR Loader

Language:CLicense:MITStargazers:0Issues:0Issues:0

bof-NetworkServiceEscalate

Abuses the Shared Logon Session ID Issue (Described [here](https://www.tiraniddo.dev/2020/04/sharing-logon-session-little-too-much.html) by the awesome James Forshaw) To Achieve System From NetworkService. Can be used as a "getsystem" as well

Language:CStargazers:0Issues:0Issues:0

building-c2-implants-in-cpp

The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogunlab).

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

cs-rdll-ipc-example

Example code for using named pipe output with beacon ReflectiveDLLs

Language:C++Stargazers:0Issues:0Issues:0

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

Language:CStargazers:0Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GhostLoader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

Language:C#Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

mkhtaccess_red

Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been seen before, and redirects them to a benign payload.

Language:ShellStargazers:0Issues:0Issues:0

MSBuildAPICaller

MSBuild Without MSBuild.exe

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Net-GPPPassword

.NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy Preferences.

Language:C#Stargazers:0Issues:0Issues:0

PELoader

Load PE via XML Attribute

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Language:C++Stargazers:0Issues:0Issues:0

Random-CSharpTools

Collection of CSharp Assemblies focused on Post-Exploitation Capabilities

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

redshell

An interactive command prompt for red teaming and pentesting. Pushes commands through proxychains via Cobalt Strike beacon socks proxies or custom proxies. Automatically logs activities on a Cobalt Strike teamserver and/or local files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze and attack Windows sandboxes.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Stargazers:0Issues:0Issues:0

subTee-gits-backups

subTee gists code backups

Language:C#Stargazers:0Issues:0Issues:0

Suspending-Techniques

Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.

Stargazers:0Issues:0Issues:0

vulcan

a tool to make it easy and fast to test various forms of injection

Language:C++Stargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence and Execution methods

Language:PythonStargazers:0Issues:0Issues:0

YouMayPasser

You shall pass

Stargazers:0Issues:0Issues:0