Michael Eder's repositories
fragtunnel
Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.
titanldr-ng
A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.
random-stuff
Random stuff
atexec-pro
Fileless atexec, no more need for port 445
beautifulhugo
Theme for the Hugo static website generator
CLRInjector
A PoC .NET-specific process injection tool
Cobalt-Strike
Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection
coffee
A COFF loader made in Rust
dcomhijack
Lateral Movement Using DCOM and DLL Hijacking
DragonCastle
A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.
Eclipse
Activation Context Hijack
edermi.github.io
source code of my homepage
go-secdump
Tool to remotely dump secrets from the Windows registry
kiosk.vsim.xyz
Source for kiosk.vsim.xyz -- tooling for browser-based, Kiosk mode testing.
mjet
MOGWAI LABS JMX exploitation toolkit
nmap_reduce_rescan
Creates consolidated scan statements for single hosts from a nmap.xml file
NyxInvoke
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
Pack-Zack
A tag-based manager for packing lists
pamspy
Credentials Dumper for Linux using eBPF
PowerHub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Rustic64
64-bit, position-independent implant template for Windows in Rust.
RustiveDump
LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It supports XOR encryption and remote file transmission.
Sharp-Suite
Also known by Microsoft as Knifecoat :hot_pepper:
Shelter
ROP-based sleep obfuscation to evade memory scanners
wmiexec-Pro
New generation of wmiexec.py