S's repositories

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

License:MITStargazers:0Issues:0Issues:0

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

Language:CStargazers:0Issues:0Issues:0

CLRInjector

A PoC .NET-specific process injection tool

Stargazers:0Issues:0Issues:0

CreateRemoteThreadPlus

CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

License:MITStargazers:0Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:0Issues:0Issues:0

email2phonenumber

A OSINT tool to obtain a target's phone number just by having his email address

License:MITStargazers:0Issues:0Issues:0

EvtPsst

EvtPsst

Stargazers:0Issues:0Issues:0

FormThief

Spoofing desktop login applications with WinForms and WPF

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

gonut

Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.

Language:GoStargazers:0Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

License:MITStargazers:0Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

License:MITStargazers:0Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Stargazers:0Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Stargazers:0Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Stargazers:0Issues:0Issues:0

NtlmThief

Extracting NetNTLM without touching lsass.exe

Language:C++Stargazers:0Issues:0Issues:0

perfect-loader

Load a dynamic library from memory by modifying the native Windows loader

License:MITStargazers:0Issues:0Issues:0

Periscope

Fully Integrated Adversarial Operations Toolkit (C2, stagers, agents, ephemeral infrastructure, phishing engine, and automation)

License:NOASSERTIONStargazers:0Issues:0Issues:0

PHISHLET-EVILGINX3

PHISHLET [EVILGINX3] Settings for phishing sites are written in the yaml language. This is a long development of my collection that I have been working on for the last 3 months due to changes in site security rules in particular scripts for bypassing the CloudFlare security. 🙌 I PRESENT to you my collection from the sites : 1Password / Binance

Stargazers:0Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpShares

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

License:MITStargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SuperSharpShares

SuperSharpShares is a tool designed to automate enumerating domain shares, allowing for quick verification of accessible shares by your associated domain account.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

winsos-poc

A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.

License:MITStargazers:0Issues:0Issues:0