Farrim Wildaxe's repositories

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:0Issues:0Issues:0

armory

BOF Armory for Sliver

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

License:MITStargazers:0Issues:0Issues:0

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing (Emotet method) + Api resolving from TIB + API hashing

License:MITStargazers:0Issues:0Issues:0

docsthebox

HackTheBox Machines to Notion Database for Writeups

Stargazers:0Issues:0Issues:0

Hypnos

A more reliable way of resolving syscall numbers in Windows

License:GPL-3.0Stargazers:0Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

NovaLdr

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NtRemoteLoad

Remote Shellcode Injector

Stargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Proxy-DLL-Loads

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

License:MITStargazers:0Issues:0Issues:0

ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative

Stargazers:0Issues:0Issues:0

rp-bf.rs

rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump

License:MITStargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

RustPacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Stargazers:0Issues:0Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Split

Apply a divide and conquer approach to bypass EDRs

License:MITStargazers:0Issues:0Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:0Issues:0Issues:0

Unwinder

Call stack spoofing for Rust.

License:MITStargazers:0Issues:0Issues:0

win32-shellcode

Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers

Stargazers:0Issues:0Issues:0

WTSImpersonator

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

License:GPL-3.0Stargazers:0Issues:0Issues:0