BruceBatman (brucebatman)

brucebatman

Geek Repo

Github PK Tool:Github PK Tool

BruceBatman's repositories

BatDLLLoader

BatBasic BatDLL BatLoader and injection into a Bat Process.

Language:CStargazers:1Issues:1Issues:0

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BenevolentLoader

Shellcode loader using direct syscalls via Hell's Gate and payload encryption.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

Cloudflare-Redirector

Just another C2 Redirector using CloudFlare.

Stargazers:0Issues:0Issues:0

etwunhook

Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.

Language:C++Stargazers:0Issues:0Issues:0

ExecIT

Execute shellcode files with rundll32

Language:C++Stargazers:0Issues:0Issues:0

FormThief

Spoofing desktop login applications with WinForms and WPF

Stargazers:0Issues:0Issues:0

GhostlyHollowingViaTamperedSyscalls

Implementing the ghostly hollowing PE injection technique using tampered syscalls.

License:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

License:UnlicenseStargazers:0Issues:0Issues:0

hash-dumper

Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already saved SAM and SYSTEM hives.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by appending a shellcode stub

Language:PythonStargazers:0Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:0Issues:0

LatLoader

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

MalwareDevelopment

The projects im more confident in while learning MalDev

Language:AssemblyStargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Stargazers:0Issues:0Issues:0

OffensivePascal

Pascal Offsec repo for malware dev and red teaming 🚩

Language:PascalStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

powerview.py

Just another Powerview alternative

Language:PythonStargazers:0Issues:0Issues:0

Proxy-DLL-Loads

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

Language:CLicense:MITStargazers:0Issues:0Issues:0

RedTeamHelp

Tools I use on red team engagements and more

Language:PowerShellStargazers:0Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

License:MITStargazers:0Issues:0Issues:0

skuld

Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

UnlinkDLL

DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable

Language:NimStargazers:0Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

License:MITStargazers:0Issues:0Issues:0