H4xl0r's repositories

acheron

indirect syscalls for AV/EDR evasion in Go assembly

License:MITStargazers:0Issues:0Issues:0

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BackupOperatorToolkit

The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin

Language:C++Stargazers:0Issues:0Issues:0

burp-dom-scanner

Burp Suite's extension to scan and crawl Single Page Applications

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chromecookiestealer

Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2023-21608

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

License:GPL-3.0Stargazers:0Issues:0Issues:0

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

License:Apache-2.0Stargazers:0Issues:0Issues:0

Fiber

Using fibers to run in-memory code in a different and stealthy way.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Language:PowerShellStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

hades

Go shellcode loader that combines multiple evasion techniques

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Handle-Ripper

Windows handle hijacker

Stargazers:0Issues:0Issues:0

ipa-medit

Memory modification tool for re-signed ipa supports iOS apps running on iPhone and Apple Silicon Mac without jailbreaking.

License:MITStargazers:0Issues:0Issues:0

jetstrap

A Laravel 8 package to easily switch TailwindCSS resources generated by Laravel Jetstream and Breeze to Bootstrap 4.

License:MITStargazers:0Issues:0Issues:0

LinkedInDumper

Python 3 script to dump company employees from LinkedIn API

Stargazers:0Issues:0Issues:0

LiteHTTP

LiteHTTP is an HTTP bot that is being programmed in C#, on the .NET 2.0 dependency.

Language:JavaScriptStargazers:0Issues:1Issues:0

Nac_Bypass_Agent

This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the responder and tcpdump tools, and run the nbtscan tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

shodan

Shodan Dorks

Stargazers:0Issues:0Issues:0

sshd_backdoor

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

Stargazers:0Issues:0Issues:0

TLDHunt

Domain Availability Checker

Stargazers:0Issues:0Issues:0

Tor

Let’s do some bullshit with the Tor network. I hope you’re ready to do some config without any valid reason and no real purpose🧃

License:GPL-3.0Stargazers:0Issues:0Issues:0

Trawler

PowerShell script to help Incident Responders discover adversary persistence mechanisms.

License:MITStargazers:0Issues:0Issues:0

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

License:GPL-3.0Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

License:MITStargazers:0Issues:0Issues:0

XSS-Exploitation-Tool

An XSS Exploitation Tool

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0