BANCOMAT (bancomat1)

bancomat1

Geek Repo

Github PK Tool:Github PK Tool

BANCOMAT's starred repositories

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:891Issues:0Issues:0

no-crt-template

simple c++ visual studio project that doesn't use the C/C++ runtime

Language:C++Stargazers:22Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1480Issues:0Issues:0

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

Stargazers:471Issues:0Issues:0

ThreadlessStompingKann

Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.

Language:CStargazers:31Issues:0Issues:0

httpworker

A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.

Language:C++Stargazers:84Issues:0Issues:0

.NetConfigLoader

.net config loader

Stargazers:301Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:336Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:903Issues:0Issues:0

LatLoader

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

Language:C++License:GPL-3.0Stargazers:261Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1411Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Language:CStargazers:239Issues:0Issues:0

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Language:C++Stargazers:242Issues:0Issues:0
Language:CStargazers:1968Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:602Issues:0Issues:0

ReflectiveNtdll

A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber

Language:CLicense:MITStargazers:163Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:291Issues:0Issues:0

TimeException

A tool to find folders excluded from AV real-time scanning using a time oracle

Language:C++License:MITStargazers:230Issues:0Issues:0

AH2021Workshop

Malware development for red teaming workshop

Language:C#Stargazers:209Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:6Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:898Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:846Issues:0Issues:0

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonLicense:MITStargazers:838Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:2534Issues:0Issues:0