v4nyl's repositories

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DLHell

Local & remote Windows DLL Proxying

Stargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PowerShellStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

entraspray

Password spraying tool for Microsoft Online accounts (Entra/Azure/O365)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

git-rotate

Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

License:MITStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Stargazers:0Issues:0Issues:0

Handly

Abuse leaked token handles.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

keebcap

Win32 keylogger that supports all (non-ime using) languages correctly

Stargazers:0Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Stargazers:0Issues:0Issues:0

Linux-Malware

This is a repo focusing on building Linux Malware.

Language:CStargazers:0Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARAStargazers:0Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Language:C++Stargazers:0Issues:0Issues:0

misc

miscellaneous scripts and programs

Language:CLicense:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

NidhoggCSharpApi

C# API for Nidhogg rootkit

License:GPL-3.0Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pendulum

Linux Sleep Obfuscation

License:MITStargazers:0Issues:0Issues:0

proxybroker2

The New (auto rotate) Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS :performing_arts:

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Language:CStargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Stargazers:0Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Stargazers:0Issues:0Issues:0