l0rd-v0ldem0rt's repositories

PE_Parser

PE_Parser

Language:CStargazers:3Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

AES_Shellcode_Encryptor

This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Process of encrypting shellcode is very important for injection processes to bypass signature based detection by the security controls.

Language:C#Stargazers:0Issues:0Issues:0

AsStrongAsFuck

A console obfuscator for .NET assemblies.

License:MITStargazers:0Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

License:GPL-3.0Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Stargazers:0Issues:0Issues:0

conti_locker

Conti Locker source code

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DefenderStop

Stop Defender Service using C# via Token Impersonation

Stargazers:0Issues:0Issues:0

DomainFrontingLists

A list of Domain Frontable Domains by CDN

Stargazers:0Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study. Doctor of Science Cybersecurity at Marymount University Dissertation by Xena Olsen.

License:MITStargazers:0Issues:0Issues:0

FunctionStomping

A new shellcode injection technique. Given as C++ header or standalone Rust program.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Stargazers:0Issues:0Issues:0
Language:SCSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ninja

Open source C2 server created for stealth red team operations

Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Process-Hollowing

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

License:GPL-3.0Stargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

RPC-Backdoor

A basic emulation of an "RPC Backdoor"

License:MITStargazers:0Issues:0Issues:0

Sealighter

Sysmon-Like research tool for ETW

Stargazers:0Issues:0Issues:0

SealighterTI

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

Stargazers:0Issues:0Issues:0

Shhhloader

SysWhispers Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

TitanLdr-1

Public variation of Titan Loader. Tweaks Cobalt Strike's behavior with Import Address Table Hooks

License:GPL-3.0Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

License:MITStargazers:0Issues:0Issues:0