emdnaia's repositories

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

License:GPL-3.0Stargazers:0Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

ansible-havoc

Scripts I use to deploy Havoc on Linode and setup categorization and SSL

Stargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-26229

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

Stargazers:0Issues:0Issues:0

CVE-2024-29849

Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)

Stargazers:0Issues:0Issues:0

CVE-2024-29855

PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855

Stargazers:0Issues:0Issues:0

CVE-2024-29943

A Pwn2Own SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE

Stargazers:0Issues:0Issues:0

debloat

A GUI and CLI tool for removing bloat from executables

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Disable-TamperProtection

A POC to disable TamperProtection and other Defender / MDE components

License:NOASSERTIONStargazers:0Issues:0Issues:0

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Stargazers:0Issues:0Issues:0

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Stargazers:0Issues:0Issues:0

File-Tunnel

Tunnel TCP connections through a file

License:MITStargazers:0Issues:0Issues:0

fragtunnel

Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.

License:MITStargazers:0Issues:0Issues:0

gimmick

Section-based payload obfuscation technique for x64

Stargazers:0Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

Packer_Development

Offensive Packer Development

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PE-LiteScan

A simple crossplatform heuristic PE-analyzer

License:MITStargazers:0Issues:0Issues:0

PPID-Spoofing

Parent Process ID Spoofing, coded in CGo.

Stargazers:0Issues:0Issues:0

RdpStrike

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

Stargazers:0Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Stargazers:0Issues:0Issues:0

RflDllOb

Reflective DLL Injection - M++

License:GPL-2.0Stargazers:0Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Stargazers:0Issues:0Issues:0

ruler

A tool to abuse Exchange services

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpIncrease

Evade Everything

Stargazers:0Issues:0Issues:0

sqlmc

Official Kali Linux tool to check all urls of a domain for SQL injections :)

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0