Robert (rmusser01)

rmusser01

Geek Repo

Company:Someplace

Location:Somewhere

Home Page:rmusser.net/docs

Github PK Tool:Github PK Tool

Robert's repositories

ReconNotes

Just some public notes that can be useful and i want let the world knows.

Stargazers:2Issues:0Issues:0

SecureAllTheThings

Secure all the things

License:GPL-3.0Stargazers:2Issues:0Issues:0

AllTheThingsExec

Executes Blended Managed/Unmanged Exports

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Stargazers:1Issues:0Issues:0

amsi-tracer

Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) passed into AMSI during dynamic execution.

License:GPL-3.0Stargazers:1Issues:0Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
License:MITStargazers:1Issues:0Issues:0

PowerShell

Some .ps1 scripts for pentesting

Language:PowerShellStargazers:1Issues:1Issues:0

windows-exploitation

Fully based on Advanced Windows exploitation. Kernel driver exploitation, browser exploitation, heap spraying etc....

Stargazers:1Issues:0Issues:0

Windows-Hacks

Creative and unusual things that can be done with the Windows API.

License:GPL-3.0Stargazers:1Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:1Issues:0Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

docker-jenkins

Docker file + scripts to create a Jenkins server secured with a self signed SSL

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:2Issues:0

experiments

Expriments

Stargazers:0Issues:0Issues:0

FOLIAGE

Experiment on reproducing Obfuscate & Sleep

Language:CStargazers:0Issues:2Issues:0

handouts

materials we hand out

Stargazers:0Issues:1Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:0Issues:0Issues:0

KIT

Keep In Touch - C single header library for IPC

Language:CLicense:MITStargazers:0Issues:1Issues:0

living-off-the-land

Fileless attack with persistence

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MineSweeper

Windows user-land hooks manipulation tool.

License:MITStargazers:0Issues:0Issues:0

Perfusion

Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

TheSubZeroProject

A multi-staged malware that contains a kernel mode rootkit and a remote system shell.

Stargazers:0Issues:0Issues:0

tinypy

tpy, a pet python forked from tinypy

License:NOASSERTIONStargazers:0Issues:0Issues:0

TransactedSharpMiniDump

Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS using sockets.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TransitionalPeriod

Experiment on producing Ring 0 to Ring 3 transition shellcode in C for x64 / x86. Uses PsSetContextThread() to direct execution. Interrupt Request Level ( IRQL ) Migration From DISPATCH_LEVEL to PASSIVE_LEVEL is done via Work Items

Stargazers:0Issues:0Issues:0

winbindex

An index of Windows binaries, including download links for executables such as exe, dll and sys files

Language:HTMLStargazers:0Issues:2Issues:0