Travis Eminhizer's starred repositories

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3190Issues:67Issues:230

nanodump

The swiss army knife of LSASS dumping

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1578Issues:35Issues:48

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Backstab

A tool to kill antimalware protected processes

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:1222Issues:24Issues:3

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language:PowerShellLicense:MITStargazers:1030Issues:31Issues:2

Stardust

A modern 64-bit position independent implant template

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:1002Issues:28Issues:60

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:941Issues:12Issues:1

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:871Issues:11Issues:6

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:RustLicense:MITStargazers:792Issues:13Issues:22

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:742Issues:26Issues:0

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:715Issues:9Issues:0

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:684Issues:11Issues:1

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:459Issues:6Issues:1

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:385Issues:3Issues:0

PSByPassCLM

Bypass for PowerShell Constrained Language Mode

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Malleable-C2-Profiles

Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

Language:PythonLicense:GPL-3.0Stargazers:254Issues:7Issues:3

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Language:C++Stargazers:247Issues:4Issues:0

Windows-Penetration-Testing

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

Language:PowerShellStargazers:238Issues:11Issues:0

KillDefenderBOF

Beacon Object File PoC implementation of KillDefender

injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

Language:CLicense:GPL-2.0Stargazers:30Issues:1Issues:0

envmapper

PoC pentest tool to run an analysis on data captured from a target network to build an undersatding of relationships between users, groups, processes, etc.

Language:PythonStargazers:4Issues:1Issues:0