My_Mr_E's repositories

acCOMplice

Tools for discovery and abuse of COM hijacks

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AntiDebugging

A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.

Language:C++License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

certexp

Certificate Export Utility

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Change-Lockscreen

Offensive tool to trigger network authentications as SYSTEM

License:AGPL-3.0Stargazers:0Issues:0Issues:0

com-rs

A Rust Crate for Creating and Consuming COM APIs

License:MITStargazers:0Issues:0Issues:0

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27

Language:C#Stargazers:0Issues:0Issues:0

diaghub

Loads a custom dll in system32 via diaghub.

Stargazers:0Issues:0Issues:0

donutCS

dem sharp donuts

Stargazers:0Issues:0Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

License:MITStargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

kinject

Kernel shellcode injector

Stargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

License:MITStargazers:0Issues:0Issues:0

metasploit-execute-assembly

Custom Metasploit post module to executing a .NET Assembly from Meterpreter session

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MiscTools

Miscellaneous Tools

License:GPL-3.0Stargazers:0Issues:0Issues:0

ObjectExplorer

Windows Kernel Object Explorer

License:MITStargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0

RecycledGate

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

Stargazers:0Issues:0Issues:0

Reg1c1de

Registry permission scanner written in C# for finding potential privesc avenues within registry

Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SK8RAT

C++ implant that interfaces with a SK8PARK server

Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TheWover.github.io

Blog. Watch the repo to subscribe

License:MITStargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:0Issues:0

UsoDllLoader

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

Stargazers:0Issues:0Issues:0