Coldfusion's repositories

domi-owned

IBM/Lotus Domino exploitation

Language:PythonLicense:MITStargazers:116Issues:4Issues:8

excel-press

Python script to compress VBA macro files

Language:PythonLicense:MITStargazers:22Issues:4Issues:2

FacebookEnum

Facebook account enumeration using the forgotten password feature

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

DeepSleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

Language:CStargazers:1Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Language:JavaScriptStargazers:1Issues:0Issues:0

GhostLoader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

Language:C#Stargazers:1Issues:0Issues:0

TitanLdr-1

Public variation of Titan Loader

Language:CStargazers:1Issues:0Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:0Issues:0Issues:0

bootdoor

Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

Language:CStargazers:0Issues:0Issues:0

bootlicker

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

Language:CStargazers:0Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

DNSDelivery

DNSDelivery provides delivery and in memory execution of shellcode or .Net assembly using DNS requests delivery channel.

Language:PowerShellStargazers:0Issues:0Issues:0

extract-mfg

Extract mfg.dat and AT&T root certs from BGW210 or NVG599

Language:PythonStargazers:0Issues:0Issues:0

FOLIAGE

Experiment on reproducing Obfuscate & Sleep

Language:CStargazers:0Issues:1Issues:0

FOLIAGE-1

Public variation of FOLIAGE ( original developer )

Language:CStargazers:0Issues:0Issues:0

G0T-B0R3D

A bunch of code and scripts I wrote because I was bored.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hid-iclass

HID iClass key diversification script

Language:PythonStargazers:0Issues:0Issues:0

impacket_static_binaries

Standalone binaries for Linux/Windows of Impacket's examples

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kapc_injector

kernel to user mode APC injector

Language:C++License:MITStargazers:0Issues:0Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:CStargazers:0Issues:0Issues:0

minbeacon

A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.

Language:CStargazers:0Issues:0Issues:0

netstub

Create a C++ PE which loads an XTEA-crypted .NET PE shellcode in memory.

Language:C++Stargazers:0Issues:0Issues:0

RibeyeSpecial

medium-rare

Language:C++Stargazers:0Issues:0Issues:0

rubeus2ccache

Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.

Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

TitanLdr

Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.

Language:CStargazers:0Issues:0Issues:0

TransitionalPeriod

Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits

Language:CStargazers:0Issues:0Issues:0