Antony's repositories

Language:C++Stargazers:0Issues:0Issues:0

AMSI-Unchained

Unchain AMSI by patching the provider’s unmonitored memory space

Language:PowerShellStargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

bypassAV

免杀 defender 360 cobalstrike shellcode

Stargazers:0Issues:0Issues:0

Contracts

A small collection of potentially useful contract templates

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

License:MITStargazers:0Issues:0Issues:0

DotNetInjections

Loading Assemblies Into Processes, the All Natural Organic way

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Language:C++License:MITStargazers:0Issues:0Issues:0

full-blockchain-solidity-course-py

Ultimate Solidity, Blockchain, and Smart Contract - Beginner to Expert Full Course | Python Edition

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellStargazers:0Issues:0Issues:0

HellgateLoader_CSharp

Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.

Language:C#Stargazers:0Issues:0Issues:0

Khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

minbeacon

A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.

Language:CStargazers:0Issues:0Issues:0

notes

Resources and articles I need to take a look at. Mostly about malware/exploit development and analysis.

Stargazers:0Issues:0Issues:0

OSCP

High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox or TryHackMe. DM me via Twitter (@FindingUrPasswd) to request any specific additions to the content that you think would also be helpful!

Language:ShellStargazers:0Issues:0Issues:0

PayloadFactory

C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.

Language:C#License:MITStargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:0Issues:0Issues:0

RandomScripts

Scripts for public use that we've randomly written, or have updated from other people's work.

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RTASS

Red Teaming Assessment Scoring System

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Slayer

Slayer

Language:PythonStargazers:0Issues:0Issues:0

StinkyLoader

It stinks

Language:C++Stargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

License:Apache-2.0Stargazers:0Issues:0Issues:0

SyscallPack

BOF and Shellcode for full DLL unhooking using dynamic syscalls

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Webmin-CVE-2022-0824-revshell

Webmin CVE-2022-0824 Post-Auth Reverse Shell

Stargazers:0Issues:0Issues:0