v4nyl's repositories

.NetConfigLoader

.net config loader

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

cookie-monster

BOF to steal browser cookies & credentials

License:GPL-3.0Stargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PowerShellStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

entraspray

Password spraying tool for Microsoft Online accounts (Entra/Azure/O365)

License:GPL-3.0Stargazers:0Issues:0Issues:0

git-rotate

Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

License:MITStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Stargazers:0Issues:0Issues:0

Handly

Abuse leaked token handles.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

keebcap

Win32 keylogger that supports all (non-ime using) languages correctly

Stargazers:0Issues:0Issues:0

Linux-Malware

This is a repo focusing on building Linux Malware.

Language:CStargazers:0Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARAStargazers:0Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Language:C++Stargazers:0Issues:0Issues:0

misc

miscellaneous scripts and programs

Language:CLicense:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pendulum

Linux Sleep Obfuscation

Language:CLicense:MITStargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 160+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Language:CStargazers:0Issues:0Issues:0

s6_pcie_microblaze

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

Language:CStargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Stargazers:0Issues:0Issues:0