trickster0's repositories

TartarusGate

TartarusGate, Bypassing EDRs

LdrLoadDll-Unhooking

LdrLoadDll Unhooking

Language:C++Stargazers:112Issues:8Issues:0

EDR_Detector

EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.

Language:RustStargazers:81Issues:5Issues:0

CReadMemory

Read Memory without ReadProcessMemory for Current Process

Language:C++Stargazers:72Issues:6Issues:0

UDPlant

UDP implant

Language:RustStargazers:63Issues:5Issues:0

Lenum

Linux Enumeration / Privilege escalation tool

Language:RustStargazers:19Issues:3Issues:0

Elastic_Panel_AutoInstall

Spawn Up quickly Elastic EDR Panel

Language:ShellStargazers:12Issues:3Issues:0

BlindBrowse

Android BlindBrowser : Real Time Navigation on Android devices with no display.

Language:PythonStargazers:4Issues:4Issues:0

ntoskrnl

The Windows Research Kernel (WRK)

Stargazers:2Issues:0Issues:0

bootdoor

Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

Language:CStargazers:1Issues:2Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Ox-C2

Command & Control server and agent written in Rust

Language:RustStargazers:1Issues:2Issues:0

PPID-Spoofing

POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritting ntdll:LdrInitializeThunk with shellcode.

Stargazers:1Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

ANGRYORCHARD

A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.

Language:CStargazers:0Issues:2Issues:0

Asus-DOS

Denial of Service for Asus Precision TouchPad 11.0.0.25 - DoS/Privesc

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BFS-Ekoparty-2019-challenge

Exploit for the "BFS Ekoparty 2019 Exploitation Challenge"

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

com-research

Research into COM

Language:C++Stargazers:0Issues:2Issues:0

DarkPulsar

EQGRP: Replicating DarkPulsar, an DLL capable of hooking Security Package Method Tables on the Heap!

License:NOASSERTIONStargazers:0Issues:0Issues:0

DetectWindowsCopyOnWriteForAPI

Enumerate various traits from Windows processes as an aid to threat hunting

Language:C++License:AGPL-3.0Stargazers:0Issues:1Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Stargazers:0Issues:0Issues:0

kvass

内网穿透工具,实现了 frp 的部分功能

Language:RustStargazers:0Issues:2Issues:0

netntlm

A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP

Stargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:2Issues:0

rc4

Optimized software implementation in C of the RC4 encryption algorithm.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

shadow-workers

Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious Service Workers (SW)

License:MITStargazers:0Issues:0Issues:0

trickster0.github.io

A minimal, sidebar, responsive web design Jekyll theme that focuses on text presentation.

Language:SCSSLicense:MITStargazers:0Issues:2Issues:0