tsjohn's starred repositories

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

Language:PythonLicense:MITStargazers:525Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3183Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Language:C++Stargazers:1156Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:950Issues:0Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1370Issues:0Issues:0

oss-fuzz-gen

LLM powered fuzzing via OSS-Fuzz.

Language:PythonLicense:Apache-2.0Stargazers:781Issues:0Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:614Issues:0Issues:0

it-tools

Collection of handy online tools for developers, with great UX.

Language:VueLicense:GPL-3.0Stargazers:18978Issues:0Issues:0

token-priv

Token Privilege Research

Language:C++License:MITStargazers:763Issues:0Issues:0

ExploitCapcom

This is a standalone exploit for a vulnerable feature in Capcom.sys

Language:C++License:MITStargazers:270Issues:0Issues:0

TitanEngine

TitanEngine Community Edition. Debug engine used by x64dbg.

Language:C++License:LGPL-3.0Stargazers:367Issues:0Issues:0

BypassUAC

Use ICMLuaUtil to Bypass UAC!

Language:C#Stargazers:459Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:717Issues:0Issues:0

x64dbg_plugin

x64dbg插件合集

Stargazers:201Issues:0Issues:0
Language:PythonStargazers:403Issues:0Issues:0
Language:PythonStargazers:105Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:3268Issues:0Issues:0
Language:C#Stargazers:18Issues:0Issues:0

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Language:C++License:MITStargazers:280Issues:0Issues:0

TakeMyRDP

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)

Language:C++License:MITStargazers:378Issues:0Issues:0

D1rkLdr

Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

Language:C++License:MITStargazers:294Issues:0Issues:0

NTDLLReflection

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

Language:C++License:MITStargazers:287Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:840Issues:0Issues:0

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Language:C++License:MITStargazers:384Issues:0Issues:0

GithubC2

Github as C2 Demonstration , free API = free C2 Infrastructure

Language:C++License:MITStargazers:126Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:87822Issues:0Issues:0

rc4

rc4 java c++ python php

Language:CStargazers:87Issues:0Issues:0

WjCryptLib

Public Domain C Library of Cryptographic functions. Including: MD5, SHA1, SHA256, SHA512, RC4, AES, AES-CTR, AES-OFB, AES-CBC

Language:CLicense:UnlicenseStargazers:466Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1584Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4421Issues:0Issues:0