Topotam (topotam)

topotam

Geek Repo

Location:Discreetly in your network

Twitter:@topotam77

Github PK Tool:Github PK Tool

Topotam's repositories

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:5Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

AtlasC2

C# C2 Framework centered around Stage 1 operations

Language:C#License:MITStargazers:0Issues:0Issues:0

AzureRT

AzureRT - A Powershell module implementing various Azure Red Team tactics

Language:PowerShellStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DeepSleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

Stargazers:0Issues:0Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:0Issues:1Issues:0

freeBokuLoader

A simple BOF that frees UDRLs

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

frostbyte

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

Stargazers:0Issues:0Issues:0

HalosUnhooker

Halos Gate-based NTAPI Unhooker

Stargazers:0Issues:0Issues:0

HintInject

A PoC project for embedding shellcode to Hint/Name Table

Language:C++Stargazers:0Issues:0Issues:0

ica2tcp

A SOCKS proxy for Citrix.

Language:CStargazers:0Issues:0Issues:0

KaynStrike

UDRL for CS

Stargazers:0Issues:0Issues:0

Khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++ like CobaltStrike.

License:Apache-2.0Stargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

LeakedHandlesFinder

Leaked Windows processes handles identification tool

Language:C++Stargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

License:NOASSERTIONStargazers:0Issues:0Issues:0

most-average-c2-ever

The most average C2 ever (MACE)

Stargazers:0Issues:0Issues:0

Mutants_Sessions_Self-Deletion

Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.

Language:CStargazers:0Issues:0Issues:0

nim-loader

WIP shellcode loader in nim with EDR evasion techniques

Stargazers:0Issues:0Issues:0

NTLMRelay2Self

An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).

Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpAltSecIds

Shadow Credentials using altSecurityIdentities.

Stargazers:0Issues:0Issues:0

shellcode_runner_copy_in_chunk

C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once

Stargazers:0Issues:0Issues:0

SyscallPack

BOF and Shellcode for full DLL unhooking using dynamic syscalls

Stargazers:0Issues:0Issues:0

YouMayPasser

You shall pass

Stargazers:0Issues:0Issues:0