James Hemmings (JamesIT)

JamesIT

Geek Repo

Location:The Internets

Home Page:https://blog.jameshemmings.co.uk

Twitter:@MrJamesHemmings

Github PK Tool:Github PK Tool

James Hemmings's repositories

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

License:MITStargazers:0Issues:0Issues:0

G0T-B0R3D

A bunch of code and scripts I wrote because I was bored.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FindObjects-BOF

A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.

Stargazers:0Issues:0Issues:0

Ares

Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EDR_Detector

EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.

Stargazers:0Issues:0Issues:0

PPLDump_BOF

A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.

Stargazers:0Issues:0Issues:0

Lazy-Importer

minimal msvc-windows exclusive lazy importer for C++

Stargazers:0Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

License:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

wsb-detect

wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB")

License:MITStargazers:0Issues:0Issues:0

SharpClipHistory

SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.

Language:C#Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

vuln-advisories-

Repository of vulnerability advisories and their respective proof of concept's that I have discovered under responsible disclosure.

Language:HTMLStargazers:3Issues:0Issues:0

InfoSec-Scripts

Python Scripts

Language:ShellStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Egress-Assess

Egress-Assess is a tool used to test egress data detection capabilities

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Papers-Presentations

Whitepapers, and other university work that I have created.

Stargazers:0Issues:0Issues:0

FiredroidPager

Firedroid Pager - University Project

Language:JavaStargazers:1Issues:0Issues:0