pwnf

pwnf

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

pwnf's repositories

Stargazers:0Issues:0Issues:0

physmem_drivers

A collection of various vulnerable (mostly physical memory exposing) drivers.

Stargazers:0Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

License:GPL-3.0Stargazers:0Issues:0Issues:0

build_a_phish

Ansible playbook to deploy a phishing engagement in the cloud.

Stargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Stargazers:0Issues:0Issues:0

Laz-y-templates

Laz-y project compatible C# templates for shellcode injection.

Stargazers:0Issues:0Issues:0

RT-Survival-Guides

Guides/cheatsheets for red teaming engagements and pentesting.

License:MITStargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

YouMayPasser

You shall pass

Stargazers:0Issues:0Issues:0

pagodo

pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

License:GPL-3.0Stargazers:0Issues:0Issues:0

frostbyte

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

inflate.py

Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.

Stargazers:0Issues:0Issues:0

obfuscator

ollvm, based on llvm-clang 5.0.2, 6.0.1, 7.0.1, 8.0, 9.0, 9.0.1

Stargazers:0Issues:0Issues:0

CobaltBus

Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus

Stargazers:0Issues:0Issues:0

TokenStomp

C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic

Stargazers:0Issues:0Issues:0

ServiceMove-BOF

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

Stargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Stargazers:0Issues:0Issues:0

HVNC

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

Stargazers:0Issues:0Issues:0

NimPackt-v1

Nim-based assembly packer and shellcode loader for opsec & profit

License:MITStargazers:0Issues:0Issues:0

Cobalt-Clip

Cobaltstrike addons to interact with clipboard

Stargazers:0Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

cobaltstrike-aggressor-scripts

A collection of Cobalt Strike Aggressor scripts.

License:MITStargazers:0Issues:0Issues:0

Azure-Pentest-Tools

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:0Issues:0Issues:0

win-brute-logon

Crack any Microsoft Windows users password without any privilege (Guest account included)

Stargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0