Henshin (henshin)

henshin

Geek Repo

Location:Portugal

Github PK Tool:Github PK Tool

Henshin's starred repositories

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:461Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:1940Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Language:PythonStargazers:721Issues:0Issues:0

Parasite-Invoke

Hide your P/Invoke signatures through other people's signed assemblies

Language:C#Stargazers:187Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1329Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:983Issues:0Issues:0

OperatorsKit

Collection of Beacon Object Files (BOF) for Cobalt Strike

Language:CLicense:MITStargazers:439Issues:0Issues:0

GregsBestFriend

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

Language:C++License:MITStargazers:150Issues:0Issues:0

ColorDataProxyUACBypass

Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC bypass. Win 7 & up.

Language:CStargazers:133Issues:0Issues:0

PoshADCS

A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)

Language:PowerShellLicense:BSD-3-ClauseStargazers:173Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6126Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:568Issues:0Issues:0

BlackFriday-GPTs-Prompts

List of free GPTs that doesn't require plus subscription

License:MITStargazers:4120Issues:0Issues:0

getsystem-offline

Small tool to get a SYSTEM shell

Language:C++Stargazers:124Issues:0Issues:0

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

Language:C++License:GPL-3.0Stargazers:691Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:981Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1263Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1505Issues:0Issues:0

bulk_extractor

This is the development tree. Production downloads are at:

Language:C++License:NOASSERTIONStargazers:1020Issues:0Issues:0

faxhell

A Bind Shell Using the Fax Service and a DLL Hijack

Language:CLicense:MITStargazers:315Issues:0Issues:0

katana

Katana - Automatic CTF Challenge Solver in Python3

Language:PythonLicense:NOASSERTIONStargazers:1233Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4450Issues:0Issues:0
Language:C#Stargazers:238Issues:0Issues:0
Language:CLicense:MITStargazers:292Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:346Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:234Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language:C#Stargazers:446Issues:0Issues:0

Vulnerable-AD-Lab

Automate the build of a vulnerable AD environment.

Language:PowerShellStargazers:28Issues:0Issues:0

punk.py

unix SSH post-exploitation 1337 tool

Language:PythonLicense:GPL-3.0Stargazers:133Issues:0Issues:0

gsocket

Connect like there is no firewall. Securely.

Language:CLicense:BSD-2-ClauseStargazers:1347Issues:0Issues:0