attackdeveloper

attackdeveloper

Geek Repo

Github PK Tool:Github PK Tool

attackdeveloper's repositories

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:0Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

CallObfuscator

Obfuscate specific windows apis with different apis

Language:C++Stargazers:0Issues:0Issues:0

CasperStager

PoC for persisting .NET payloads in Windows Notification Facility (WNF) state names using low-level Windows Kernel API calls.

Language:C#Stargazers:0Issues:0Issues:0

Covenant

Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27

Language:C#Stargazers:0Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Language:PythonStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:0Issues:0Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

injection-1

Windows process injection methods

Language:CStargazers:0Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:0Issues:0Issues:0

Offensive-Security-OSCP-Cheatsheets

OSCP Cheatsheets, Pentesting / Red Teaming Tools and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#Stargazers:0Issues:1Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpRoast

SharpRoast is a C# port of various PowerView's Kerberoasting functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:0Issues:0

SharpTask

SharpTask is a simple code set to interact with the Task Scheduler service api and is compatible with Cobalt Strike.

Language:C#Stargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

TikiTorch

Process Hollowing

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:0Issues:0Issues:0

vulcan

a tool to make it easy and fast to test various forms of injection

Language:C++Stargazers:0Issues:0Issues:0