Cody Gilbert's repositories

Stargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

Sharp

Lightweight implant/RAT tool that runs machine code for its functionality.

Language:CStargazers:0Issues:0Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

PortBender

TCP Port Redirection Utility

License:Apache-2.0Stargazers:0Issues:0Issues:0

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VenomRAT-HVNC-5.6

VenomRAT-HVNC 5.6, this is the latest version with a working HVNC module !

Stargazers:0Issues:0Issues:0

SealighterTI

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Mythic_Docker_Templates

Templates and code for Dockerfiles with images hosted at https://hub.docker.com/u/itsafeaturemythic

Stargazers:0Issues:0Issues:0

ShellcodeLoader-1

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

MemoryModule

A tool to parse and load module in memory, as well as attach a DLL in EXE. Most of the functions are inline, so that it can also be used in shellcode.

License:MITStargazers:0Issues:0Issues:0

RTImplant

Just another casual shellcode native loader

Stargazers:0Issues:0Issues:0

uuid-loader

UUID based Shellcode loader for your favorite C2

Stargazers:0Issues:0Issues:0

Callback_Shellcode_Injection

POCs for Shellcode Injection via Callbacks

Stargazers:0Issues:0Issues:0

apc-injection

Process Injection: APC Injection

Stargazers:0Issues:0Issues:0

MagicLib

Non organized Cpp code files I used for my research on Windows

License:Apache-2.0Stargazers:0Issues:0Issues:0

NINA

NINA: No Injection, No Allocation x64 Process Injection Technique

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JSON-Parser

JSON Parser for Charles logs.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Stitch

Python Remote Administration Tool (RAT)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

schannel

Windows Schannel API

Language:CStargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

libmicrohttpd

Fork of http://www.gnu.org/software/libmicrohttpd/

License:NOASSERTIONStargazers:0Issues:0Issues:0