kleiton0x00's starred repositories

SC

shell code example

Language:C++Stargazers:3Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:395Issues:0Issues:0

gimmick

Section-based payload obfuscation technique for x64

Language:CStargazers:23Issues:0Issues:0

EDRSnowblast

This project is an EDRSandblast fork, adding some features and custom pieces of code.

Language:CStargazers:17Issues:0Issues:0

RdpStrike

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

Language:CStargazers:158Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5542Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:297Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:776Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:1037Issues:0Issues:0

RflDllOb

Reflective DLL Injection Made Bella

Language:C++License:GPL-2.0Stargazers:143Issues:0Issues:0

Chisel-Strike

A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

Language:C#License:GPL-3.0Stargazers:434Issues:0Issues:0

xyrella

PoC XLL builder in Python/Nim

Language:NimLicense:MITStargazers:35Issues:0Issues:0

SWAPPALA

In-memory hiding technique

Language:CLicense:Apache-2.0Stargazers:23Issues:0Issues:0

ModifyExports

Research of modifying exported function names at runtime (C/C++, Windows)

Language:C++License:GPL-3.0Stargazers:16Issues:0Issues:0
Language:C++Stargazers:24Issues:0Issues:0

OdinLdr

Cobaltstrike UDRL with memory evasion

Language:CStargazers:145Issues:0Issues:0

wifipassdump

dump wifi passwords using win32 api

Language:CStargazers:6Issues:0Issues:0

DLL-Hollow-PoC

DLL Hollowing PoC - Remote and Self shellcode injection

Language:CStargazers:68Issues:0Issues:0

GhostlyHollowingViaTamperedSyscalls

Implementing the ghostly hollowing PE injection technique using tampered syscalls.

Language:CLicense:MITStargazers:74Issues:0Issues:0

AMSI_VEH

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

Language:C++License:BSD-3-ClauseStargazers:63Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1777Issues:0Issues:0

domloggerpp

A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.

Language:JavaScriptLicense:GPL-3.0Stargazers:223Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:145Issues:0Issues:0

DV_NEW

This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)

Language:C++License:MITStargazers:39Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:495Issues:0Issues:0

Process_Ghosting

Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by a file. This is an evasion technique.

Language:C++License:MITStargazers:12Issues:0Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:233Issues:0Issues:0

SAMLRaider

SAML2 Burp Extension

Language:JavaLicense:MITStargazers:387Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Stargazers:18Issues:0Issues:0

PartyLoader

Threadless shellcode injection tool

Language:NimLicense:MITStargazers:52Issues:0Issues:0