SYLAR's repositories

garble

Obfuscate Go builds

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

JustEvadeBro

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

AmsiHooker

Hookers are cooler than patches.

Stargazers:0Issues:0Issues:0

SharpGhosting

Process Ghosting in C#

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

redsocks

transparent TCP-to-proxy redirector

Stargazers:0Issues:0Issues:0

ParallelSyscalls

C# version of MDSec's ParallelSyscalls

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

tgtdelegation

tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

InlineWhispers2

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2

License:GPL-3.0Stargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Stargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

HelpColor

Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

License:GPL-3.0Stargazers:0Issues:0Issues:0

LazySign

Create fake certs for binaries using windows binaries and the power of bat files

License:GPL-3.0Stargazers:0Issues:0Issues:0

unhook-bof

Remove API hooks from a Beacon process.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

Invoke-DLLClone

Koppeling x Metatwin x LazySign

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HOLLOW

EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpNoPSExec

Get file less command execution for lateral movement.

Stargazers:0Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Stargazers:0Issues:0Issues:0