khr0x40sh's repositories

Mockingjay

Tests and implementation of Mockingjay technique

Language:CStargazers:3Issues:1Issues:0

LNKfun

A simple LNK file parser/editor written in PS1.

Language:PowerShellLicense:MITStargazers:2Issues:1Issues:0

CVE-2024-4956

CVE-2024-4956 Python exploitation utility

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SharpMockingJay

C# / .NET implementation of the local DLL Injection use case of the MockingJay EDR Bypass technique

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

AmsiBypassHookManagedAPI

A new AMSI Bypass technique using .NET ALI Call Hooking.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

License:MITStargazers:0Issues:0Issues:0

AsmHalosGate

x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks

Language:CLicense:MITStargazers:0Issues:0Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Stargazers:0Issues:0Issues:0

Divert

WinDivert: Windows Packet Divert

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pyJWT-testing

JWT testing with Python / Flask

Language:PythonStargazers:0Issues:0Issues:0

RemoteShellcodeExec

Execute shellcode from a remote-hosted bin file using Winhttp.

Stargazers:0Issues:0Issues:0

RWXfinder

The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section

Language:CStargazers:0Issues:0Issues:0

SharpHalos

My implementation of Halo's Gate technique in C#

Language:C#Stargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

syscalls-rs

Rusty Syscalls - A direct or indirect Syscall library in Rust using the FreshyCalls/SysWhispers technique

License:MITStargazers:0Issues:0Issues:0

SyscallsExample

Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:0Issues:0Issues:0

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:0Issues:0Issues:0

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

License:MITStargazers:0Issues:0Issues:0

VirusTotalC2

Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Language:C++Stargazers:0Issues:0Issues:0

warlusts

If you found this, you are among the truly lucky, to be given providence to my curated and often custom wordlists. Enjoy, buddy, you've earned it.

Language:TypeScriptStargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0