v4nyl's repositories

awesome-industrial-protocols

Security-oriented list of resources about industrial network protocols.

License:CC0-1.0Stargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DLHell

Local & remote Windows DLL Proxying

Stargazers:0Issues:0Issues:0

entraspray

Password spraying tool for Microsoft Online accounts (Entra/Azure/O365)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

git-rotate

Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

License:MITStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Stargazers:0Issues:0Issues:0

Kdrill

Python tool to check rootkits in Windows kernel

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Stargazers:0Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARAStargazers:0Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Language:C++Stargazers:0Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

NidhoggCSharpApi

C# API for Nidhogg rootkit

License:GPL-3.0Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pendulum

Linux Sleep Obfuscation

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

proxybroker2

The New (auto rotate) Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS :performing_arts:

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Language:CStargazers:0Issues:0Issues:0

ShellcodeTemplate

An easily modifiable shellcode template for Windows x64/x86

Language:CStargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Stargazers:0Issues:0Issues:0

Stowaway

đź‘»Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Stargazers:0Issues:0Issues:0