Ap3x

Ap3x

Geek Repo

Location:United States

Home Page:https://ap3x.github.io/

Twitter:@Ap3xSec

Github PK Tool:Github PK Tool

Ap3x's starred repositories

roop

one-click face swap

Language:PythonLicense:GPL-3.0Stargazers:25543Issues:241Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1109Issues:9Issues:3

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

windows-defender-remover

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

Language:BatchfileLicense:NOASSERTIONStargazers:760Issues:20Issues:56

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:712Issues:15Issues:3

community-threats

A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday

Language:PowerShellLicense:MITStargazers:673Issues:35Issues:1

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

SubSeven

SubSeven Legacy Official Source Code Repository

Language:PascalLicense:Apache-2.0Stargazers:527Issues:25Issues:3

ransomware_map

Map tracking ransomware, by OCD World Watch team

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:375Issues:3Issues:1

PPLmedic

Dump the memory of any PPL with a Userland exploit chain

EPI

Threadless Process Injection through entry point hijacking

Language:RustLicense:NOASSERTIONStargazers:314Issues:5Issues:0
Language:CLicense:BSD-3-ClauseStargazers:288Issues:6Issues:1

pyMalleableC2

Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.

Language:PythonLicense:GPL-3.0Stargazers:250Issues:14Issues:2

AH2021Workshop

Malware development for red teaming workshop

Language:C#Stargazers:205Issues:7Issues:0

PE-Obfuscator

PE obfuscator with Evasion in mind

GregsBestFriend

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

Language:C++License:MITStargazers:157Issues:3Issues:0

MineSweeper

Windows user-land hooks manipulation tool.

Language:CLicense:MITStargazers:139Issues:7Issues:1

python-sdb

Pure Python parser for Application Compatibility Shim Databases (.sdb files)

Language:PythonLicense:Apache-2.0Stargazers:103Issues:12Issues:0

CRASH

Completely Risky Active-Directory Simulation Hub

RWXfinder

The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section

Language:CStargazers:94Issues:2Issues:0

IAT-Tracer

An automation plugin for Tiny-Tracer framework to trace functions directly out of the executable's import table.

Language:PythonStargazers:50Issues:4Issues:0

CustomEntryPoint

Select any exported function in a dll as the new dll's entry point.

Language:RustLicense:Apache-2.0Stargazers:49Issues:2Issues:0

BOF_Development_Docker

A VSCode devcontainer for development of COFF files with batteries included.

Language:C#Stargazers:20Issues:0Issues:0

MalleableC2Parser

A library to parse, modify, and implement Malleable C2 profiles

Language:PythonLicense:MITStargazers:5Issues:1Issues:0

BugBountyBot

Bug Bounty Bot is a Discord bot created to assist hackers with common tactics, techniques, and procedures while tackling multiple programs.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:0