Topotam (topotam)

topotam

Geek Repo

Location:Discreetly in your network

Twitter:@topotam77

Github PK Tool:Github PK Tool

Topotam's repositories

Language:CStargazers:2Issues:0Issues:0

palinka_c2

Just another useless C2 occupying space in some HDD somewhere.

Language:PythonStargazers:2Issues:1Issues:0

BOF_dumpclip

Beacon Object Files to dump content of clipboard

Stargazers:1Issues:0Issues:0

lsarelayx

NTLM relaying for Windows made easy

Stargazers:1Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

Stargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:1Issues:0

BOF2shellcode

POC tool to convert CobaltStrike BOF files to raw shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

ceload

Loading dbk64.sys and grabbing a handle to it

Stargazers:0Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

COFFLoader2

Load and execute COFF files and Cobalt Strike BOFs in-memory

Language:CStargazers:0Issues:0Issues:0

decode-spam-headers

A script that helps you understand why your E-Mail ended up in Spam

License:MITStargazers:0Issues:0Issues:0

ElusiveMice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

Stargazers:0Issues:0Issues:0

ForkPlayground

An implementation and proof-of-concept of Process Forking.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GPUSleep

Move CS beacon to GPU memory when sleeping

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Stargazers:0Issues:0Issues:0

inject-assembly

Execute .NET in an Existing Process

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

InlineWhispers2

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

lnkbomb

Malicious shortcut generator for collecting NTLM hashes from insecure file shares.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

MirrorDump

Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory

Language:C#Stargazers:0Issues:0Issues:0

nanodump

Dumping LSASS has never been so stealthy

License:Apache-2.0Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

Proxy-Attackchain

proxylogon, proxyshell, proxyoracle and proxytoken full chain exploit tool

Language:GoStargazers:0Issues:1Issues:0

ScheduleRunner

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

Stargazers:0Issues:0Issues:0

SharpSphere

.NET Project for Attacking vCenter

Stargazers:0Issues:0Issues:0

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:0Issues:1Issues:0

To-Safe-Mode-And-Beyond

A tool for leveraging elevated acess over a computer to boot the computer into Windows Safe Mode, alter settings, and then boot back into Normal Mode.

Stargazers:0Issues:0Issues:0

VX-API

Collection of various WINAPI tricks / features used or abused by Malware

Language:CStargazers:0Issues:0Issues:0