C3Pain (c3pain)

c3pain

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

C3Pain's repositories

Android-Bypass-Root-SSLPin

For my personal notes

Stargazers:0Issues:1Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Language:C++Stargazers:0Issues:0Issues:0

BOF-NPPSPY

Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassuming file.

Language:CStargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

CertifyKit

Active Directory certificate abuse

Language:C#Stargazers:0Issues:0Issues:0

Chaos-Rootkit

x64 ring0 rootkit with process hiding, privilege escalation, and capabilities for protecting and unprotecting processes

Language:CStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:1Issues:0

CVE-2023-27350

Proof of Concept Exploit for PaperCut CVE-2023-27350

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-28252-Compiled-exe

A modification to fortra's CVE-2023-28252 exploit, compiled to exe

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EnumStrike

Cobalt Strike Aggressor script to automate host and domain enumeration.

Language:ShellStargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Language:C++Stargazers:0Issues:0Issues:0

FindFrontableDomains

Search for potential frontable domains

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

OneDriveUpdaterSideloading

Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post

Language:C++Stargazers:0Issues:0Issues:0

PatchlessCLRLoader

.NET assembly loader with patchless AMSI and ETW bypass

Language:CStargazers:0Issues:0Issues:0

PatchlessInlineExecute-Assembly

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

Language:CStargazers:0Issues:0Issues:0

PELoader

PE loader with various shellcode injection techniques

Language:C++Stargazers:0Issues:0Issues:0

Proxy-Function-Calls-For-ETwTI

The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/

License:GPL-3.0Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#Stargazers:0Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:0Issues:0Issues:0