ongyuann's repositories

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

License:GPL-3.0Stargazers:0Issues:0Issues:0

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-6553

Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution

Stargazers:0Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Stargazers:0Issues:0Issues:0

tpm-spoofer

Simple proof of concept kernel mode driver hooking tpm.sys dispatch to randomize any public key reads

Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

pryingdeep

Prying Deep - An OSINT tool to collect intelligence on the dark web.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpTokenFinder

C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps

License:MITStargazers:0Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Stargazers:0Issues:0Issues:0

esd2iso

Command line utility to create Windows 11 ARM ISOs from Microsoft ESD

License:NOASSERTIONStargazers:0Issues:0Issues:0

revsocks

Reverse SOCKS5 implementation in Go

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

CoercedPotatoRDLL

Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

OffensiveLua

Offensive Lua.

Stargazers:0Issues:0Issues:0

portspoof

Portspoof

License:NOASSERTIONStargazers:0Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

License:MITStargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

teams_dump

PoC for dumping and decrypting cookies in the latest version of Microsoft Teams

License:MITStargazers:0Issues:0Issues:0

Darkside

C# AV/EDR Killer using less-known driver (BYOVD)

Stargazers:0Issues:0Issues:0

SMBLibrary

Free, Open Source, User-Mode SMB 1.0/CIFS, SMB 2.0, SMB 2.1 and SMB 3.0 server and client library

License:LGPL-3.0Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PyHmmm

Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog post as a tutorial sample

Stargazers:0Issues:0Issues:0

CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ

Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)

Stargazers:0Issues:0Issues:0

Mockingjay_BOF

Cobalt Strike Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique

Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0