ewn's starred repositories

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:875Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:304Issues:0Issues:0
Language:C++Stargazers:1784Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1269Issues:0Issues:0

BofAllTheThings

Creating a repository with all public Beacon Object Files (BoFs)

Stargazers:397Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:609Issues:0Issues:0
Language:C++Stargazers:171Issues:0Issues:0

360QVM_bypass

通过生成不同hash的ico并写入程序中,实现批量bypass360QVM

Language:PythonStargazers:187Issues:0Issues:0

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名,图标,详细信息复制到没有签名的exe中,作为免杀,权限维持,伪装的一种小手段。

Language:PythonLicense:MITStargazers:446Issues:0Issues:0

rustdesk-hvnc

HVNC based on RustDesk

Language:RustStargazers:78Issues:0Issues:0

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:437Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1487Issues:0Issues:0

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

Language:C++Stargazers:530Issues:0Issues:0

injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Stargazers:497Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:913Issues:0Issues:0

Eventlogedit-evtx--Evolution

Remove individual lines from Windows XML Event Log (EVTX) files

Language:C++Stargazers:255Issues:0Issues:0

EvtPsst

EvtPsst

Language:CStargazers:55Issues:0Issues:0

URLFinder

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Language:GoLicense:MITStargazers:2405Issues:0Issues:0

SharpSocks5

Tunnellable HTTP/HTTPS socks5 proxy written in C#

License:GPL-3.0Stargazers:26Issues:0Issues:0

SharpSocks

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

Language:C#License:BSD-3-ClauseStargazers:472Issues:0Issues:0

WDExtract

Extract Windows Defender database from vdm files and unpack it

Language:CLicense:BSD-2-ClauseStargazers:409Issues:0Issues:0

Cronos

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:545Issues:0Issues:0

AddShare

添加Windows机器网络共享文件夹

Language:C++Stargazers:7Issues:0Issues:0

LatLoader

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

Language:C++License:GPL-3.0Stargazers:258Issues:0Issues:0

pingtunnel

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Language:GoLicense:MITStargazers:3002Issues:0Issues:0

avList

avList - 杀软进程对应杀软名称

Language:JavaScriptStargazers:392Issues:0Issues:0

spawn

Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.

Language:CLicense:MITStargazers:424Issues:0Issues:0

MooInfo

Visual implementation of OSHI, to view information about the system and hardware.

Language:JavaLicense:MITStargazers:195Issues:0Issues:0
Language:C#Stargazers:211Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3413Issues:0Issues:0