CYRIL PINEIRO (CPO-EH)

CPO-EH

Geek Repo

0

following

0

stars

Company:ADNC

Location:France

Home Page:https://www.adnc.fr

Github PK Tool:Github PK Tool

CYRIL PINEIRO's repositories

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

License:GPL-3.0Stargazers:0Issues:0Issues:0

Obligato

This project is an implant framework designed for long term persistent access to Windows machines.

License:GPL-3.0Stargazers:0Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Stargazers:0Issues:0Issues:0

PhoenixC2

Command & Control-Framework created for collaboration in python3

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

License:MITStargazers:0Issues:0Issues:0

D1rkInject

Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, and reverting back memory protections and original memory state

License:MITStargazers:0Issues:0Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Stargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

License:GPL-3.0Stargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

ElusiveMice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Stargazers:0Issues:0Issues:0

GregsBestFriend

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

License:MITStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

log4shell-detector

Detector for Log4Shell exploitation attempts

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VMUnprotect.Dumper

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.

Language:C#License:MITStargazers:0Issues:0Issues:0

VMUnprotect

VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:C++License:MITStargazers:0Issues:0Issues:0

Medusa

LD_PRELOAD Rootkit

Stargazers:0Issues:0Issues:0

CompMgmtLauncher_DLL_UACBypass

CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive

Stargazers:0Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

License:MITStargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Language:C++Stargazers:0Issues:0Issues:0

ad-password-protection

Active Directory password filter featuring breached password checking and custom complexity rules

License:MITStargazers:0Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ADCSPwnNG

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Stargazers:0Issues:0Issues:0