superuser5

superuser5

Geek Repo

Location:m00n

Github PK Tool:Github PK Tool

superuser5's repositories

abusing-cloudflare-workers

Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.

Language:JavaScriptStargazers:0Issues:0Issues:0

AntimalwareBlight

Execute PowerShell code at the antimalware-light protection level.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

AWS-Threat-Simulation-and-Detection

Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic

Stargazers:0Issues:0Issues:0

callback_injection-Csharp

this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback functions

Language:C#License:MITStargazers:0Issues:0Issues:0

crux

A proof-of-concept malicious Chrome extension

License:MITStargazers:0Issues:0Issues:0

cs-token-vault

In-memory token vault BOF for Cobalt Strike

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Ekko

Sleep Obfuscation

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

License:MITStargazers:0Issues:0Issues:0

Exploring-APT-campaigns

Further investigation in to APT campaigns disclosed by private security firms and security agencies

Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Language:C++Stargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:0Issues:0Issues:0

MDK-SE

Malware's Development Kit for SE

Language:C#License:MITStargazers:0Issues:0Issues:0

NiCOFF

COFF and BOF Loader written in Nim

Language:NimStargazers:0Issues:0Issues:0

NimicStack

NimicStack is the pure Nim implementation of Call Stack Spoofing technique to mimic legitimate programs

Language:NimStargazers:0Issues:0Issues:0

NlsCodeInjectionThroughRegistry

Dll injection through code page id modification in registry. Based on jonas lykk research

Language:C++Stargazers:0Issues:0Issues:0

ObjCShellcodeLoader

macOS shellcode loader written in Objective-C

Language:Objective-CStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

QLoader

QLoader is a PE loader creator that helps you quickly create a non-exe loader for application

Language:C++License:MITStargazers:0Issues:0Issues:0

RDPHijack-BOF

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.

Language:CStargazers:0Issues:0Issues:0

red-team-toolbox

Suite of scripts that cover the phases of a Red Team Attack Lifecycle.

Language:ShellStargazers:0Issues:0Issues:0

titanium-web-proxy

A cross-platform asynchronous HTTP(S) proxy server in C#.

Language:C#License:MITStargazers:0Issues:0Issues:0

trane

An automated system for learning complex skills

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

volplugins

Repository of Volatility3 plugins

Language:PythonStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0