Michael Eder (edermi)

edermi

Geek Repo

Company:HvS Consulting AG

Location:Munich

Home Page:https://edermi.github.io

Twitter:@michael_eder_

Github PK Tool:Github PK Tool

Michael Eder's starred repositories

mail-server

Secure & Modern All-in-One Mail Server (IMAP, JMAP, POP3, SMTP)

Language:RustLicense:AGPL-3.0Stargazers:3381Issues:32Issues:319

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

Language:C++License:Apache-2.0Stargazers:741Issues:29Issues:4

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:482Issues:11Issues:2

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:247Issues:16Issues:1

nysm

nysm is a stealth post-exploitation container.

Language:CLicense:Apache-2.0Stargazers:218Issues:3Issues:1

KExecDD

Admin to Kernel code execution using the KSecDD driver

DLHell

Local & remote Windows DLL Proxying

Language:PythonStargazers:121Issues:2Issues:0

AutoAppDomainHijack

Automated .NET AppDomain hijack payload generation

Language:NimLicense:GPL-3.0Stargazers:109Issues:2Issues:1

iswix

Industrial Strength Windows Installer XML Application

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

Language:PowerShellStargazers:84Issues:0Issues:0

OUned

The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning

Language:PythonStargazers:58Issues:0Issues:0

0xsp.com

a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab

Language:C#Stargazers:54Issues:3Issues:0

dpapilab-ng

DPAPILAB Next Gen, script collection

Language:PythonLicense:GPL-3.0Stargazers:54Issues:5Issues:1

roadtools_hybrid

Hybrid AD utilities for ROADtools

Language:PythonStargazers:51Issues:3Issues:0

PartyLoader

Threadless shellcode injection tool

Language:NimLicense:MITStargazers:51Issues:2Issues:0

BadWindowsService

An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities

Language:C#License:MITStargazers:43Issues:1Issues:0

HTML-Guard

Protect your web-application with Dynamic Style Loading and Real-Time Obfuscation. Easy to use!

Language:JavaScriptStargazers:34Issues:2Issues:0

physsec-methodology

A public, open source physical security methodology

License:UnlicenseStargazers:32Issues:0Issues:0

dauthi

dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-factor authentication attacks. Additionally, the framework offers authentication attacks and enumeration functionality for O365 and MFA portals.

Language:GoLicense:MITStargazers:31Issues:1Issues:0
Language:AssemblyStargazers:24Issues:2Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:15Issues:0Issues:0

GetWebDAVStatus

Determine if the WebClient Service (WebDAV) is running on a remote system

Language:CStargazers:15Issues:0Issues:0

spam-asm-x86

Rust procedural macro to insert a few asm! calls full of junk instructions in between every line of code.

Language:RustLicense:GPL-3.0Stargazers:13Issues:1Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:7Issues:1Issues:0

servicedetector

Remotely detect software as unprivileged user

Language:PythonStargazers:2Issues:0Issues:0