Michael Eder (edermi)

edermi

User data from Github https://github.com/edermi

Company:HvS Consulting AG

Location:Munich

Home Page:https://edermi.github.io

GitHub:@edermi

Twitter:@michael_eder_

Michael Eder's repositories

skweez

Fast website scraper and wordlist generator

Language:GoLicense:GPL-3.0Stargazers:81Issues:2Issues:1

papers

Papers I have participated in

fragtunnel

Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Language:CStargazers:1Issues:0Issues:0

random-stuff

Random stuff

Language:PythonStargazers:0Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Stargazers:0Issues:0Issues:0

beautifulhugo

Theme for the Hugo static website generator

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CLRInjector

A PoC .NET-specific process injection tool

Language:C#Stargazers:0Issues:0Issues:0

Cobalt-Strike

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

License:MITStargazers:0Issues:0Issues:0

coffee

A COFF loader made in Rust

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

conpass

Continuous password spraying tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:5

dcomhijack

Lateral Movement Using DCOM and DLL Hijacking

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DragonCastle

A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.

Stargazers:0Issues:0Issues:0

Eclipse

Activation Context Hijack

License:Apache-2.0Stargazers:0Issues:0Issues:0

edermi.github.io

source code of my homepage

Stargazers:0Issues:1Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:0Issues:0Issues:0

kiosk.vsim.xyz

Source for kiosk.vsim.xyz -- tooling for browser-based, Kiosk mode testing.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mjet

MOGWAI LABS JMX exploitation toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nmap_reduce_rescan

Creates consolidated scan statements for single hosts from a nmap.xml file

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

NyxInvoke

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pack-Zack

A tag-based manager for packing lists

Language:CSSStargazers:0Issues:0Issues:0

pamspy

Credentials Dumper for Linux using eBPF

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Rustic64

64-bit, position-independent implant template for Windows in Rust.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

RustiveDump

LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It supports XOR encryption and remote file transmission.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0