Robert (rmusser01)

rmusser01

Geek Repo

Company:Someplace

Location:Somewhere

Home Page:rmusser.net/docs

Github PK Tool:Github PK Tool

Robert's repositories

how-to-secure-anything

How to systematically secure anything: a repository about security engineering

Stargazers:3Issues:0Issues:0

architecture_decision_record

Architecture decision record (ADR) examples for software planning, IT leadership, and template documentation

Stargazers:2Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:2Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

License:GPL-3.0Stargazers:1Issues:0Issues:0
License:NOASSERTIONStargazers:1Issues:0Issues:0

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

Stargazers:1Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

hooking

Resources About Hooking. For All Platforms. Currently 300+ Tools And 600+ Posts.

Stargazers:1Issues:0Issues:0

NetLoader

Loads any C# binary in mem, patching AMSI and bypassing Windows Defender

Stargazers:1Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:1Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Corporate_Masks

8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

License:Apache-2.0Stargazers:0Issues:0Issues:0

GhostLoader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

Stargazers:0Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GolanginCsharp

Project to use Golang inside C#

Stargazers:0Issues:0Issues:0

injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Stargazers:0Issues:0Issues:0

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

License:GPL-3.0Stargazers:0Issues:0Issues:0

PEzor

Read the blog post here: https://iwantmore.pizza/posts/PEzor.html

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shellcode

Shellcodes for Windows/Linux/BSD running on x86, AMD64, ARM, ARM64

Stargazers:0Issues:0Issues:0

super-linter

Combination of multiple linters to install as a GitHub Action

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

truffleHogRegexes

These are the regexes that power truffleHog

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://deniable.org/windows/windows-callbacks

Stargazers:0Issues:0Issues:0

WMIReg

PoC to interact with local/remote registry hives through WMI

Language:C#Stargazers:0Issues:2Issues:0

zeropress

A dumb script for finding dumb coding errors in WordPress plugins

Stargazers:0Issues:0Issues:0