kyle (kyle41111)

kyle41111

Geek Repo

Company:Fortra

Location:Mass

Home Page:https://noghostonlyshell.com/

Github PK Tool:Github PK Tool

kyle's repositories

RedTeamHelp

Tools I use on red team engagements and more

Language:PowerShellStargazers:25Issues:2Issues:0

MalwareDevelopment

The projects im more confident in while learning Malware Development

Language:AssemblyStargazers:6Issues:1Issues:0

MaldevJourney

Learning Offensive cpp/# for rtl/threat emulation.

Language:C++Stargazers:3Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:2Issues:0Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Language:C++Stargazers:1Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

fewerstealer

🦊 🧊 Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Autofills, Information, Discord, Telegram, Filezilla, Spotify)

License:BSL-1.0Stargazers:1Issues:0Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

License:Apache-2.0Stargazers:1Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:1Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLLicense:CC-BY-4.0Stargazers:1Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:1Issues:0Issues:0

LOLAPPS

LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.

Stargazers:1Issues:0Issues:0

ntqueueapcthreadex-ntdll-gadget-injection

This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.

License:MITStargazers:1Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

License:GPL-3.0Stargazers:1Issues:0Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Stargazers:1Issues:0Issues:0

Proxy-Function-Calls-For-ETwTI

The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:1Issues:0Issues:0

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

SharpPrivesc

Practicing C# and bringing multiple things together for one program. Still noob stuff. Privesc checks and the like.

Language:C#Stargazers:1Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

threadless_loader_rs

Threadless Injection Payload Toolkit

Language:RustStargazers:1Issues:0Issues:0

Vanara

A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

Language:C#License:MITStargazers:1Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://blog.deniable.org/posts/windows-callbacks/

Stargazers:1Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:1Issues:0Issues:0

yapscan

Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.

Language:GoLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

yara-ttd

Use YARA rules on Time Travel Debugging traces

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

License:GPL-3.0Stargazers:0Issues:0Issues:0