Soledge

Soledge

Geek Repo

Company:SolSecure

Twitter:@Sol_Secure

Github PK Tool:Github PK Tool

Soledge's repositories

BlockEtw

.Net Assembly to block ETW telemetry in current process

Language:C#Stargazers:75Issues:2Issues:0

AMSI-Exec

Powershell code to attempt to beat the signature based checking for AMSI Bypass

Language:PowerShellStargazers:1Issues:1Issues:0

beacon-object-file

Template Project Conforming to Beacon's Object File Format ( BOF ) Using Makefile, and Mingw-w64 compilers

Language:CStargazers:1Issues:1Issues:0

Bypass-AMSI9000

Bypasses Microsoft's Anti-Malware Scan Interface for a PowerShell session process started through the "Start-Job" cmdlet, the PID of which is accessed using "Enter-PSHostProcess".

Language:PowerShellStargazers:1Issues:2Issues:0
Language:C#Stargazers:0Issues:2Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Language:C++Stargazers:0Issues:1Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

EvtMute

Apply a filter to the events being reported by windows event logging

Language:CLicense:MITStargazers:0Issues:1Issues:0

Get-NetNTLM

Powershell module to get the NetNTLMv2 hash of the current user

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Invoke-Apex

A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Let-It-Rain

Bukkit plugin to unleash rain of entities and items

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:0Issues:2Issues:0

pen_300_osep_prep

Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Language:C++Stargazers:0Issues:0Issues:0

pywinauto

Windows GUI Automation with Python (64-bit Py3 compatible)

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:2Issues:0

RDI-SRDI

This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".

Language:CStargazers:0Issues:0Issues:0

Revenant

Revenant - A 3rd party agent for Havoc that aims to demonstrate evasion techniques in the context of a C2 framework

Language:CStargazers:0Issues:0Issues:0

sentrygun

Rogue AP killer

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

SWAPY

Simple Windows Automation on Python (pywinauto Inspector and Code generator)

Language:PythonStargazers:0Issues:1Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:1Issues:0

SysWhispers2_x86

X86 version of syswhispers2 / x86 direct system call

Language:AssemblyStargazers:0Issues:1Issues:0

WHP

Micro$oft Windows Hacking Pack

Language:PythonLicense:WTFPLStargazers:0Issues:1Issues:0

WinAPI-Tricks

Collection of various WINAPI tricks / features used or abused by Malware

Language:CStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

Windows-Privesc

Basics of Windows privilege escalation

Stargazers:0Issues:2Issues:0

xmlgraphics-batik

Mirror of Apache Batik

Language:JavaStargazers:0Issues:1Issues:0