Robert (rmusser01)

rmusser01

Geek Repo

Company:Someplace

Location:Somewhere

Home Page:rmusser.net/docs

Github PK Tool:Github PK Tool

Robert's starred repositories

naiveproxy

Make a fortune quietly

Language:C++License:BSD-3-ClauseStargazers:6223Issues:119Issues:585

state-of-the-art-shitcode

💩State-of-the-art shitcode principles your project should follow to call it a proper shitcode

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4310Issues:69Issues:155

hocus

🪄 Spin up ready-to-code, disposable dev environments on your own servers. Self-hosted alternative to Gitpod and Github Codespaces.

Language:TypeScriptLicense:NOASSERTIONStargazers:3112Issues:18Issues:29

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

License:CC0-1.0Stargazers:1016Issues:30Issues:0

ghost-cursor

🖱️ Generate human-like mouse movements with puppeteer or on any 2D plane

Language:TypeScriptLicense:MITStargazers:927Issues:19Issues:81

HardHatC2

A C# Command & Control framework

Language:C#License:BSD-3-ClauseStargazers:905Issues:17Issues:14

retrowrite

RetroWrite -- Retrofitting compiler passes through binary rewriting

Language:PythonLicense:NOASSERTIONStargazers:642Issues:36Issues:43

ReverseKit

x64 Dynamic Reverse Engineering Toolkit

Language:C++License:MITStargazers:554Issues:14Issues:3

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:522Issues:5Issues:0

Hikari-LLVM15

A fork of Hikari Obfuscator [WIP]

n0kovo_subdomains

An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.

BofAllTheThings

Creating a repository with all public Beacon Object Files (BoFs)

PrivKit

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

Language:CLicense:GPL-3.0Stargazers:332Issues:5Issues:0

Solidity-Security-Compendium

A mission to breakout every single solidity vuln I come across and categorize it

hypervisor-rs

Rusty Hypervisor - Windows Blue Pill Type-2 Hypervisor in Rust (Codename: Matrix)

Language:RustLicense:MITStargazers:161Issues:7Issues:0

libmicrovmi

A cross-platform unified Virtual Machine Introspection API library

Language:RustLicense:GPL-3.0Stargazers:157Issues:8Issues:64

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Language:CStargazers:143Issues:6Issues:0

nohv

Kernel driver for detecting Intel VT-x hypervisors.

Language:C++License:MITStargazers:119Issues:5Issues:1

sh4d0wup

Signing-key abuse and update exploitation framework

Language:RustLicense:GPL-3.0Stargazers:117Issues:3Issues:1

MurkyStrings

A string obfuscator for .NET apps, built to evade static string analysis.

Language:C#License:MITStargazers:97Issues:2Issues:0

zycore-c

Internal library providing platform independent types, macros and a fallback for environments without LibC.

Language:CLicense:MITStargazers:75Issues:11Issues:17

1nsanity

LLVM pass that obfuscates against symbolic execution

Language:CStargazers:73Issues:4Issues:0

rogue

A barebones template of 'rogue' aka a simple recon and agent deployment I built to communicate over ICMP. Well, without the ICMP code.

Language:CStargazers:64Issues:3Issues:0

Hidecall

Hide function calls to prevent reverse-engineering

Language:C++License:MITStargazers:58Issues:2Issues:0

Windows-Atom-Table-Hijacking

A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit this vulnerability by injecting malicious code into the Atom Table and hijacking a legitimate thread to execute the code in the context of a higher privileged process.

Language:CLicense:CC0-1.0Stargazers:23Issues:1Issues:0

impacket-driverquery

A modified version of wmiquery.py used for remote driver enumeration via WMI

Language:PythonStargazers:4Issues:1Issues:0