Keobjames's repositories

KBlast

Windows Kernel Offensive Toolset

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

AtlasC2

C# C2 Framework centered around Stage 1 operations

Language:C#License:MITStargazers:0Issues:0Issues:0

awesome-linux-attack-forensics-purplelabs

This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.

License:GPL-3.0Stargazers:0Issues:0Issues:0

code_injection

Implementation of several code injection techniques.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

delete-self-poc

A way to delete a locked file, or current running executable, on disk.

Language:CLicense:MITStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++Stargazers:0Issues:0Issues:0

Khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-35829-poc

CVE-2023-35829 Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Disable-TamperProtection

A POC to disable TamperProtection and other Defender / MDE components

License:NOASSERTIONStargazers:0Issues:0Issues:0

ebpf-for-windows

eBPF implementation that runs on top of Windows

License:MITStargazers:0Issues:0Issues:0

Heroinn

A cross platform C2/post-exploitation framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

InjectTools

一款集成了DLL-Ring0注入,APC注入,线程劫持,映射注入,自提权的工具

Stargazers:0Issues:0Issues:0

Jlaive_Crypter

🔰 Crypter 100% FUD AntiVirus Evasion | AES-256, XOR Bit Encryption

License:NOASSERTIONStargazers:0Issues:0Issues:0

Limelighter

A tool for generating fake code signing certificates or signing real ones

License:MITStargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权工具与方法论》

Stargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

License:MITStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

License:GPL-3.0Stargazers:0Issues:0Issues:0

NiceKatz

A nice process dumping tool

Stargazers:0Issues:0Issues:0

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

License:MITStargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ServiceMove-BOF

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

Stargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

License:MITStargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:0Issues:0Issues:0