WaterBucket (Dharani-sanjaiy)

Dharani-sanjaiy

Geek Repo

Company:REDACTED

Location:தமிழ்நாடு

Home Page:https://dharani-sanjaiy.github.io

Github PK Tool:Github PK Tool

WaterBucket's starred repositories

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1956Issues:66Issues:15

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:1851Issues:35Issues:104

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1116Issues:9Issues:3

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Ekko

Sleep Obfuscation

Fenjing

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Language:PythonLicense:MPL-2.0Stargazers:531Issues:7Issues:30

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:398Issues:6Issues:2

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

DeepSleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

Language:PythonLicense:MITStargazers:259Issues:2Issues:7

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

pwn-notes

My notes on pwn

License:GPL-3.0Stargazers:231Issues:0Issues:3

RedCommander

Red Team C2 Infrastructure built in AWS using Ansible!

Language:PythonLicense:GPL-3.0Stargazers:215Issues:15Issues:2

asm_tutorial

Code samples for the Understanding Windows x64 Assembly tutorial.

Language:CLicense:NOASSERTIONStargazers:211Issues:6Issues:4

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:209Issues:3Issues:1

OdinLdr

Cobaltstrike UDRL with memory evasion

RflDllOb

Reflective DLL Injection Made Bella

Language:C++License:GPL-2.0Stargazers:156Issues:4Issues:1

CodeCave

A bunch of scripts and code i wrote.

Language:CStargazers:125Issues:4Issues:0

CreateRemoteThreadPlus

CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.

Language:CLicense:GPL-3.0Stargazers:123Issues:2Issues:0

CTF-browser-challenges

Collection of browser challenges

Language:JavaScriptStargazers:116Issues:0Issues:0

EXP-401-OSEE

A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.

Language:CStargazers:63Issues:0Issues:0

UAC-Bypass

UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.

Language:C++Stargazers:44Issues:0Issues:0

Dsebler

Reimplementation of the KExecDD DSE bypass technique.

Language:CStargazers:31Issues:0Issues:0

mystique-self-injection

An improvement and a different approach to Mockingjay Self-Injection.

Language:C++Stargazers:26Issues:0Issues:0

ModifyExports

Research of modifying exported function names at runtime (C/C++, Windows)

Language:C++License:GPL-3.0Stargazers:16Issues:2Issues:0

ASM_World

Offensive Assembly code snippets.

Language:AssemblyStargazers:9Issues:2Issues:0