ashr's repositories

apache-log4j-poc

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Stargazers:0Issues:0Issues:0

binlex

A Binary Genetic Traits Lexer

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0

CVE-2022-0185

CVE-2022-0185

Language:CStargazers:0Issues:0Issues:0

CVE-2022-21882

win32k LPE

Stargazers:0Issues:0Issues:0

CVE-2022-21907

Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ExternalC2.NET

.NET implementation of Cobalt Strike's External C2 Spec

Language:C#License:MITStargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

halosgate-ps

Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes

Stargazers:0Issues:0Issues:0

HellsGateNim

A quick example of the Hells Gate technique in Nim

Language:NimStargazers:0Issues:0Issues:0

HTTPS_CSharp_Server

Implementing a Multithreaded HTTP/HTTPS Debugging Proxy Server in C# xref. `https://www.codeproject.com/Articles/93301/Implementing-a-Multithreaded-HTTP-HTTPS-Debugging`

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Logout4Shell

Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell

Language:JavaStargazers:0Issues:0Issues:0

mal_unpack_drv

MalUnpack companion driver

Stargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Stargazers:0Issues:0Issues:0

redirector

Safe Redirector

Language:HTMLStargazers:0Issues:0Issues:0

RustSCRunner

Shellcode Runner/Injector in Rust using NTDLL functions directly with the ntapi Library

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Slayer

Slayer

Language:PythonStargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Language:C++Stargazers:0Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++Stargazers:0Issues:0Issues:0

vx

Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.

Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Language:GoStargazers:0Issues:0Issues:0

ZipExec

A unique technique to execute binaries from a password protected zip

Language:GoLicense:MITStargazers:0Issues:0Issues:0