antonioCoco's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57583Issues:1808Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:14190Issues:349Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8435Issues:394Issues:59

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7824Issues:318Issues:1051

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6018Issues:278Issues:114

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5598Issues:239Issues:100

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4269Issues:78Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3318Issues:82Issues:102

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:3262Issues:88Issues:113

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2674Issues:75Issues:47

HyperDbg

State-of-the-art native debugging tool

Language:CLicense:GPL-3.0Stargazers:2643Issues:87Issues:116

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2600Issues:125Issues:15

InfinityHook

Hook system calls, context switches, page faults and more.

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:1973Issues:115Issues:34

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1827Issues:40Issues:12

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Vanara

A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1720Issues:60Issues:8

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

Language:C#License:GPL-3.0Stargazers:1070Issues:53Issues:32

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:VBALicense:MITStargazers:779Issues:27Issues:8

Invoke-SocksProxy

Socks proxy, and reverse socks server using powershell.

Language:PowerShellLicense:MITStargazers:770Issues:23Issues:7

DetoursNT

Detours with just single dependency - NTDLL

Language:C++License:MITStargazers:584Issues:26Issues:3

PPLmedic

Dump the memory of any PPL with a Userland exploit chain

ATPMiniDump

Evading WinDefender ATP credential-theft

Language:CLicense:BSD-3-ClauseStargazers:254Issues:5Issues:1

WinSpy

Enhanced version of the classic Spy++ tool

Language:C++License:MITStargazers:158Issues:10Issues:2

minidump

Custom implementation of DbgHelp's MiniDumpWriteDump function. Uses static syscalls to replace low-level functions like NtReadVirtualMemory.

authenticode-parser

Authenticode-parser is a simple C library for Authenticode format parsing using OpenSSL.

Language:CLicense:MITStargazers:15Issues:4Issues:4