Enzo (d3adzo)

d3adzo

Geek Repo

Location:nullptr

Github PK Tool:Github PK Tool


Organizations
RITRedteam
ritsec

Enzo's starred repositories

croc

Easily and securely send things from one computer to another :crocodile: :package:

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:2535Issues:46Issues:33

Keylogger

A simple keylogger for Windows, Linux and Mac

Language:C++License:MITStargazers:2002Issues:107Issues:79

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1956Issues:64Issues:15

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1459Issues:57Issues:4

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1116Issues:9Issues:3

Pentest-and-Development-Tips

A collection of pentest and development tips

Creds

Some usefull Scripts and Executables for Pentest & Forensics

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1007Issues:20Issues:11

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:859Issues:32Issues:20

IIS-Raid

A native backdoor module for Microsoft IIS (Internet Information Services)

Language:C++License:Apache-2.0Stargazers:527Issues:16Issues:8

ed25519

Portable C implementation of Ed25519, a high-speed high-security public-key signature system.

Language:CLicense:ZlibStargazers:484Issues:36Issues:18

windows-dll-hijacking

Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

Language:PythonLicense:GPL-3.0Stargazers:432Issues:16Issues:5

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

SimplePELoader

In-Memory PE Loader

Language:C++License:BSD-3-ClauseStargazers:364Issues:30Issues:1

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:360Issues:5Issues:2

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

Language:C++License:GPL-3.0Stargazers:334Issues:4Issues:1

List-RDP-Connections-History

Use powershell to list the RDP Connections History of logged-in users or all users

Language:PowerShellLicense:BSD-3-ClauseStargazers:258Issues:17Issues:0

dll-merger

Merging DLLs with a PE32 EXE without LoadLibrary

Language:C++License:MITStargazers:238Issues:7Issues:5

Heavens-Gate-2.0

Executes 64bit code from a 32bit process

nginx-ssl-ja3

nginx module for SSL/TLS ja3 fingerprint.

Language:CLicense:BSD-2-ClauseStargazers:185Issues:7Issues:24

pthash

Fast and compact minimal perfect hash functions in C++.

Language:C++License:MITStargazers:181Issues:9Issues:22

windows_x64_shellcode_template

An easily modifiable shellcode template for Windows x64 written in C

Language:CStargazers:166Issues:5Issues:0

stelf-loader

A stealthy ELF loader - no files, no execve, no RWX

Language:CLicense:MITStargazers:151Issues:6Issues:0

Direct-Syscalls-A-journey-from-high-to-low

Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).

vmp-virtualprotect-bypass

Disables virtualprotect checks/hooks so you can modify memory and change memory protection in binaries protected by VMProtect.

Language:C++Stargazers:107Issues:3Issues:0

obfuscator-llvm

Obfuscator as LLVM extension

Language:C++License:NOASSERTIONStargazers:94Issues:4Issues:4

sddl_py

Parse SDDL strings

Language:PythonLicense:BSD-3-ClauseStargazers:34Issues:0Issues:0