Yeah9782

Yeah9782

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Yeah9782's repositories

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:CLicense:MITStargazers:0Issues:0Issues:0

httpworker-resident-loader

A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.

Language:C++Stargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

License:MITStargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Language:CStargazers:0Issues:0Issues:0

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

License:Apache-2.0Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ThreadlessInject-C

This repository implements Threadless Injection in C

Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

SmmBackdoorNg

Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crystr

Compile-Time Strings and Numbers Encryption for C++20

License:MITStargazers:0Issues:0Issues:0

crycall

Compile-Time Calls Obfuscator for C++14+

License:MITStargazers:0Issues:0Issues:0

ollvm17

Obfuscation LLVM 17

Stargazers:0Issues:0Issues:0

NtlmThief

Extracting NetNTLM without touching lsass.exe

Stargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p

Language:CLicense:MITStargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:0Issues:0Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Stargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

License:MITStargazers:0Issues:0Issues:0

phook

Full DLL Hooking, phrack 65

Language:CLicense:MITStargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Stargazers:0Issues:0Issues:0

Windows-APT-Warfare

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

Stargazers:0Issues:0Issues:0