er0s10n's repositories

Havoc-C2

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:41Issues:0Issues:0
Language:GoStargazers:2Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet-1

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:1Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:1Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:1Issues:0Issues:0

CloudLabsAD

Terraform + Ansible deployment scripts for an Active Directory lab environment.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

CustomKeyboardLayoutPersistence

Achieve execution using a custom keyboard layout

Language:C++Stargazers:1Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Language:C#Stargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:1Issues:2Issues:1
Language:GoStargazers:1Issues:1Issues:0

LogicStack-LeetCode

公众号「宫水三叶的刷题日记」刷穿 LeetCode 系列文章源码

License:Apache-2.0Stargazers:1Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Payload-Download-Cradles

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

Language:BatchfileStargazers:1Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:1Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:1Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

smbms

java&超市进销管理系统

License:MITStargazers:1Issues:1Issues:0

wargame-nexus

A sorted and updated list of security wargame sites.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

-offer-python-

剑指offer(python版)

Stargazers:0Issues:1Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Stargazers:0Issues:0Issues:0

hackrf

low cost software radio platform

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

shennina

Automating Host Exploitation with AI

Stargazers:0Issues:0Issues:0

VectorKernel

PoCs for Kernel-mode rootkit techniques research.

Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0