Diego Capriotti (naksyn)

naksyn

Geek Repo

Location:Italy

Home Page:www.naksyn.com

Twitter:@naksyn

Github PK Tool:Github PK Tool

Diego Capriotti's repositories

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:627Issues:12Issues:9

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Language:PythonLicense:Apache-2.0Stargazers:280Issues:5Issues:5

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

Language:PowerShellLicense:Apache-2.0Stargazers:143Issues:2Issues:3

Embedder

Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies

Language:C++License:Apache-2.0Stargazers:107Issues:3Issues:0

ModuleShifting

Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes

Language:PythonLicense:Apache-2.0Stargazers:105Issues:2Issues:1

talks

Repo containing my public talks

python-bof-runner

Python inline shellcode injector that could be used to run BOFs by leveraging BOF2shellcode

Language:PythonLicense:MITStargazers:5Issues:1Issues:0

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Language:C++Stargazers:2Issues:1Issues:0

BouncyGate

HellsGate in Nim, but making sure that all syscalls go through NTDLL.DLL (as in RecycledGate).

Language:NimStargazers:1Issues:1Issues:0

DropSpawn_BOF

CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking

Language:CStargazers:1Issues:1Issues:0

GregsBestFriend

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

Language:C++License:MITStargazers:1Issues:1Issues:0

krblist

Old post-ex for listing kerberos tickets. A terribly written clone of `klist`

Stargazers:1Issues:0Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:0Issues:1Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:0Issues:1Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:0Issues:1Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Language:C++Stargazers:0Issues:1Issues:0

FOLIAGE

Public variation of FOLIAGE ( original developer )

Language:CStargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

krbdump

A way to extract tickets in case I need to purge and restore tickets on the fly.

Stargazers:0Issues:0Issues:0

OffensivePipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

RWX-Dlls-for-manual-mapping

Here are a few rwx dlls your can use to manual map your cheat dll, they will prob get checked soon...

Stargazers:0Issues:1Issues:0

TitanLdr

Public variation of Titan Loader

Language:CStargazers:0Issues:1Issues:0