Rob Williams's repositories

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

EDR-Testing-Script

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:1Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

Language:CLicense:MITStargazers:0Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Language:CStargazers:0Issues:0Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:0Issues:0Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0