Oblivion 悪's starred repositories

trufflehog

Find, verify, and analyze leaked credentials

Language:GoLicense:AGPL-3.0Stargazers:15239Issues:169Issues:620

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1978Issues:57Issues:22

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1284Issues:55Issues:14

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1090Issues:16Issues:1

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:997Issues:28Issues:1

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:963Issues:15Issues:4

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:889Issues:19Issues:3
Language:C#License:Apache-2.0Stargazers:717Issues:42Issues:15

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:509Issues:8Issues:4

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:360Issues:5Issues:2

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Language:C++Stargazers:242Issues:4Issues:0

rust_bof

Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.

CredBandit

Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel

Language:CStargazers:230Issues:3Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

Language:CLicense:MITStargazers:225Issues:1Issues:1

coffee

A COFF loader made in Rust

Language:RustLicense:GPL-3.0Stargazers:198Issues:7Issues:4

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Language:CStargazers:181Issues:3Issues:0

RedLab

Files to automatically deploy red team Active Directory test lab

rust-mordor-rs

Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library

Language:RustLicense:MITStargazers:25Issues:1Issues:0

NtGate

Transparently call NTAPI via Halo's Gate with indirect syscalls.

Language:CStargazers:7Issues:1Issues:0
Language:CStargazers:4Issues:0Issues:0

PrivEscWindows

Powershell Script For Windows 11 Vulnerable machine

Language:PowerShellLicense:MITStargazers:1Issues:3Issues:0