Topotam's repositories
C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
AtlasC2
C# C2 Framework centered around Stage 1 operations
AzureRT
AzureRT - A Powershell module implementing various Azure Red Team tactics
CVE-2022-29072
7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
DeepSleep
A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC
freeBokuLoader
A simple BOF that frees UDRLs
frostbyte
FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads
HalosUnhooker
Halos Gate-based NTAPI Unhooker
HintInject
A PoC project for embedding shellcode to Hint/Name Table
ica2tcp
A SOCKS proxy for Citrix.
KaynStrike
UDRL for CS
Khepri
Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++ like CobaltStrike.
KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
LeakedHandlesFinder
Leaked Windows processes handles identification tool
MicroBurst
A collection of scripts for assessing Microsoft Azure security
most-average-c2-ever
The most average C2 ever (MACE)
Mutants_Sessions_Self-Deletion
Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.
nim-loader
WIP shellcode loader in nim with EDR evasion techniques
NTLMRelay2Self
An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).
PrivFu
Kernel mode WinDbg extension and PoCs for token privilege investigation.
SharpAltSecIds
Shadow Credentials using altSecurityIdentities.
shellcode_runner_copy_in_chunk
C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once
SyscallPack
BOF and Shellcode for full DLL unhooking using dynamic syscalls
YouMayPasser
You shall pass