Josh Abraham's repositories

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:1Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:0Issues:0

C2_RedTeam_CheatSheets

Useful C2 techniques and cheatsheets learned from engagements

Stargazers:0Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Language:C++Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CoffeeLdr

Beacon Object File Loader

Stargazers:0Issues:0Issues:0

Ekko

Sleep Obfuscation

Stargazers:0Issues:0Issues:0

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

License:Apache-2.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0

KaynStrike

UDRL for CS

Stargazers:0Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Stargazers:0Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Stargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

License:GPL-3.0Stargazers:0Issues:0Issues:0

merlin-agent

Post-exploitation agent for Merlin

License:GPL-3.0Stargazers:0Issues:0Issues:0

Modules

Modules used by the Havoc Framework

Language:CStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pneuma

Default agent for Prelude Operator

License:Apache-2.0Stargazers:0Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0

Website

source for https://havocframework.com

Language:HTMLStargazers:0Issues:0Issues:0

WMIProcessWatcher

A CIA tradecraft technique to asynchronously detect when a process is created using WMI.

Stargazers:0Issues:0Issues:0