Tom Magboo (b1tsw4p)

b1tsw4p

Geek Repo

Github PK Tool:Github PK Tool

Tom Magboo's starred repositories

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:857Issues:0Issues:0

MutationGate

Use hardware breakpoint to dynamically change SSN in run-time

Language:C++Stargazers:204Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:920Issues:0Issues:0

Pentest-Notes

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

Language:XSLTStargazers:335Issues:0Issues:0

WinPwn

Windows Pwnable Study

Language:PythonStargazers:298Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1939Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:573Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:358Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language:C#Stargazers:454Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1003Issues:0Issues:0

PSByPassCLM

Bypass for PowerShell Constrained Language Mode

Language:C#Stargazers:341Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1599Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3236Issues:0Issues:0
Language:PowerShellStargazers:1450Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:248Issues:0Issues:0

c-reverse-shell

A reverse shell for Windows and Linux written in C.

Language:CLicense:GPL-3.0Stargazers:51Issues:0Issues:0

BlueHatIL-2020

BlueHatIL 2020 - Staying # and Bringing Covert Injection Tradecraft to .NET

Language:C#Stargazers:145Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:1421Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:604Issues:0Issues:0

Anti-DebugNET

C# Anti-Debug and Anti-Dumping techniques using Win32 API functions and tricks.

Language:C#License:MITStargazers:277Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

Language:C#License:GPL-3.0Stargazers:673Issues:0Issues:0

NativePayload_Reverse_tcp

Meterpreter Encrypted Payload by C#

Language:C#Stargazers:160Issues:0Issues:0

WindowsD

Disable DSE and WinTcb (without breaking DRM)

Language:CStargazers:400Issues:0Issues:0

FreshyCalls

FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!

Language:C++License:MPL-2.0Stargazers:304Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1480Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:915Issues:0Issues:0

WheresMyImplant

A Bring Your Own Land Toolkit that Doubles as a WMI Provider

Language:C#Stargazers:286Issues:0Issues:0

ADLabsReview

Active Directory Labs/exams Review

Stargazers:231Issues:0Issues:0

hash_spider

A module for CME that spiders across a domain.

Language:PythonStargazers:35Issues:0Issues:0

FunctionStomping

Shellcode injection technique. Given as C++ header, standalone Rust program or library.

Language:RustLicense:GPL-3.0Stargazers:673Issues:0Issues:0