Josh Abraham's repositories

hashview

A web front-end for password cracking and analytics

License:GPL-3.0Stargazers:0Issues:0Issues:0

phnt-single-header

Single header version of System Informer's phnt library.

License:MITStargazers:0Issues:0Issues:0

Windows-Internals

Important notes and topics on my journey towards mastering Windows Internals

Language:C++Stargazers:0Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

License:MITStargazers:0Issues:0Issues:0
Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Stargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

Stargazers:0Issues:0Issues:0

ElusiveMice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

Stargazers:0Issues:0Issues:0

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Stargazers:0Issues:0Issues:0

Windows-APT-Warfare

Windows APT Warfare, published by Packt

License:MITStargazers:0Issues:0Issues:0

XOREncryption

XOR encryption implementations for several languages.

License:MITStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

License:MITStargazers:0Issues:0Issues:0

Dragnmove

Infect Shared Files In Memory for Lateral Movement

Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

License:MPL-2.0Stargazers:0Issues:0Issues:0

sally-the-sliver-siren

A custom sliver client that will send slack notifications upon new beacons / sessions that check in

Stargazers:0Issues:0Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:0Issues:0Issues:0

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

License:MITStargazers:0Issues:0Issues:0

SharpView

C# implementation of harmj0y's PowerView

License:MITStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

common-git-commands

This is a cheatsheet of common git commands with simple explanation for every command. I hope it's useful.

Stargazers:0Issues:0Issues:0

SimplePELoader

In-Memory PE Loader

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulcan

a tool to make it easy and fast to test various forms of injection

Stargazers:0Issues:0Issues:0

zwhawk

A kernel rootkit with remote command and control interface for windows

Stargazers:0Issues:0Issues:0