Travis Eminhizer's starred repositories

AFFiNE

There can be more than Notion and Miro. AFFiNE(pronounced [ə‘fain]) is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable and ready to use.

Language:TypeScriptLicense:NOASSERTIONStargazers:36150Issues:201Issues:2063

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12253Issues:172Issues:376

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6393Issues:98Issues:321

zeek

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

Language:C++License:NOASSERTIONStargazers:6253Issues:353Issues:1389

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3074Issues:69Issues:221

Backstab

A tool to kill antimalware protected processes

pamspy

Credentials Dumper for Linux using eBPF

Language:CLicense:Apache-2.0Stargazers:1108Issues:19Issues:6

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:952Issues:29Issues:57

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:845Issues:11Issues:5

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:745Issues:13Issues:21

3snake

Tool for extracting information from newly spawned processes

Language:CLicense:NOASSERTIONStargazers:719Issues:24Issues:8

ShellcodeTemplate

An easily modifiable shellcode template for Windows x64/x86

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:695Issues:9Issues:0

ShadowClone

Unleash the power of cloud

Language:PythonLicense:Apache-2.0Stargazers:692Issues:11Issues:56

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:643Issues:11Issues:1

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

OperatorsKit

Collection of Beacon Object Files (BOF) for Cobalt Strike

Language:CLicense:MITStargazers:501Issues:7Issues:3

mule

Mule Community Edition

Language:JavaLicense:NOASSERTIONStargazers:428Issues:368Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:383Issues:3Issues:0

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

Language:PythonLicense:GPL-3.0Stargazers:250Issues:7Issues:3

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Language:C++Stargazers:242Issues:4Issues:0

KillDefenderBOF

Beacon Object File PoC implementation of KillDefender

gatekeeper

GATEKEEPER: Inline and on-target defense

PowerDrive

A tool for de-obfuscating PowerShell scripts

Language:PowerShellLicense:GPL-3.0Stargazers:64Issues:9Issues:1

injectAmsiBypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

Language:CStargazers:48Issues:2Issues:0

injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

Language:CLicense:GPL-2.0Stargazers:30Issues:1Issues:0

envmapper

PoC pentest tool to run an analysis on data captured from a target network to build an undersatding of relationships between users, groups, processes, etc.

Language:PythonStargazers:4Issues:1Issues:0