tigr0w's repositories

AllTheThingsExec

Executes Blended Managed/Unmanged Exports

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:0Issues:1Issues:0

cs2webconfig

Convert Cobalt Strike profiles to IIS web.config files

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

antonioCoco_Mapping-Injection

Just another Windows Process Injection

License:MITStargazers:0Issues:0Issues:0

btbd_umap

UEFI bootkit for driver manual mapping

Stargazers:0Issues:0Issues:0

capt-meelo_KernelCallbackTable-Injection

Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html

Stargazers:0Issues:0Issues:0

CheckPointSW_InviZzzible

InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.

License:GPL-3.0Stargazers:0Issues:0Issues:0

cloudflare_flan

A pretty sweet vulnerability scanner

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GreatSCT_GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hardenedvault_vaultboot

Security payload for next-Gen firmware architecture

License:GPL-2.0Stargazers:0Issues:0Issues:0

HTTPS_CSharp_Server

Implementing a Multithreaded HTTP/HTTPS Debugging Proxy Server in C# xref. `https://www.codeproject.com/Articles/93301/Implementing-a-Multithreaded-HTTP-HTTPS-Debugging`

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

janoglezcampos_DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Stargazers:0Issues:0Issues:0

klezVirus_SharpLdapRelayScan

C# Port of LdapRelayScan

Stargazers:0Issues:0Issues:0

LloydLabs_dearg-thread-ipc-stealth

A novel technique to communicate between threads using the standard ETHREAD structure

Stargazers:0Issues:0Issues:0

LloydLabs_Windows-API-Hashing

This is a simple example and explanation of obfuscating API resolution via hashing

Stargazers:0Issues:0Issues:0

nichanis_Rwx-Injector

injector that actually works for eac and battleye and active updates

Stargazers:0Issues:0Issues:0

PSPReverse_PSPEmu

PSP emulator

License:GPL-3.0Stargazers:0Issues:0Issues:0

securifybv_Visual-Studio-BOF-template

A Visual Studio template used to create Cobalt Strike BOFs

Stargazers:0Issues:0Issues:0

SharpLAPS

Retrieve LAPS password from the LDAP

Language:C#License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

thefLink_RecycledGate

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

usbgadget-tool

Dumb USB HID gadget creator for Android (for triggering device driver install on Windows for LPE)

Language:ShellStargazers:0Issues:1Issues:0

VollRagm_KernelSharp

C# Kernel Mode Driver example using NativeAOT

License:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

zeroperil_HookDump

Security product hook detection

License:GPL-3.0Stargazers:0Issues:0Issues:0