tsjohn's repositories

RToolZ

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

Language:CStargazers:1Issues:0Issues:0

Alien

Website Management Tool

License:MITStargazers:0Issues:0Issues:0

ArcEnabledServersGroupPolicy

Guidance and sample code to perform at-scale onboarding of servers to Arc via Group Policy

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-ida-x64-olly-plugin

A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Language:HTMLStargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-V4.0.2

Language:JavaStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

session-android

A private messenger for Android.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2022-37969

Windows LPE exploit for CVE-2022-37969

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

impacket-programming-manual

impacket编程手册

Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

PPLinject

Inject unsigned DLL into Protected Process Light (PPL)

License:MITStargazers:0Issues:0Issues:0

PPLmedic

Dump the memory of any PPL with a Userland exploit chain

Language:C++Stargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

License:MITStargazers:0Issues:0Issues:0

RDI-SRDI

This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".

Stargazers:0Issues:0Issues:0

Reg-Restore-Persistence-Mole

a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Callback of sysmon driver filter. RegSaveKeyExW() and RegRestoreKeyW() API which is not included in monitoring. This POC will use

Stargazers:0Issues:0Issues:0

RemoteShellcodeExec

Execute shellcode from a remote-hosted bin file using Winhttp.

Language:C++Stargazers:0Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

License:MITStargazers:0Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpToken

Windows Token Stealing Expert

License:GPL-3.0Stargazers:0Issues:0Issues:0

Socks5Server

Windows C/C++ Socks5 Server

Language:C++Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:0Issues:0Issues:0

tiny-bignum-c

Small portable multiple-precision unsigned integer arithmetic in C

License:UnlicenseStargazers:0Issues:0Issues:0

Windows_MSKSSRV_LPE_CVE-2023-36802

LPE exploit for CVE-2023-36802

Stargazers:0Issues:0Issues:0

YingJiXiangYing

应急响应

Stargazers:0Issues:0Issues:0