aus-mate's starred repositories

The_Shelf

Retired TrustedSec Capabilities

Language:PythonLicense:NOASSERTIONStargazers:222Issues:0Issues:0

UwuRatel

Pink BRC4 skin/theme.

Stargazers:6Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:672Issues:0Issues:0

flower

a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor

Language:CStargazers:93Issues:0Issues:0

Codecepticon

.NET/PowerShell/VBA Offensive Security Obfuscator

Language:C#License:MITStargazers:83Issues:0Issues:0
Language:C++Stargazers:102Issues:0Issues:0
Language:PythonStargazers:8Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1637Issues:0Issues:0

MutationGate

Use hardware breakpoint to dynamically change SSN in run-time

Language:C++Stargazers:231Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

Language:C++Stargazers:486Issues:0Issues:0
Language:C++Stargazers:206Issues:0Issues:0

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Language:CStargazers:155Issues:0Issues:0

hw-call-stack

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

Language:CLicense:MITStargazers:179Issues:0Issues:0

Unwinder

Call stack spoofing for Rust

Language:RustLicense:MITStargazers:294Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:399Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:650Issues:0Issues:0

Embedder

Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies

Language:C++License:Apache-2.0Stargazers:112Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2638Issues:0Issues:0

NtCall64

Windows NT x64 syscall fuzzer

Language:CLicense:BSD-2-ClauseStargazers:587Issues:0Issues:0

sddl_py

Parse SDDL strings

Language:PythonLicense:BSD-3-ClauseStargazers:34Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:454Issues:0Issues:0

NidhoggScript

NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg

Language:C++License:GPL-3.0Stargazers:47Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:714Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Language:CStargazers:1011Issues:0Issues:0

CVE-2024-0204

Authentication Bypass in GoAnywhere MFT

Language:PythonStargazers:64Issues:0Issues:0
Language:RustStargazers:95Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

Language:CLicense:GPL-3.0Stargazers:253Issues:0Issues:0

bflat

C# as you know it but with Go-inspired tooling (small, selfcontained, and native executables)

Language:C#License:AGPL-3.0Stargazers:3635Issues:0Issues:0

rust_syscalls

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

Language:RustStargazers:185Issues:0Issues:0

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Language:GoStargazers:527Issues:0Issues:0