v4nyl's repositories

apollon

Proof-of-Concept to evade auditd by writing /proc/PID/mem

Language:CStargazers:1Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

AutoSmuggle

Utility to craft HTML or SVG smuggled files for Red Team engagements

Language:C#Stargazers:0Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlackLotus-leak

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

Blog-Lab

Source files for my posts

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CaveCarver

CaveCarver - PE backdooring tool which utilizes and automates code cave technique

License:MITStargazers:0Issues:0Issues:0

ClipboardHistoryThief

POC tool to extract all persistent clipboard history data from clipboard service process memory

License:MITStargazers:0Issues:0Issues:0

CVE-2022-21894

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

daphne

Proof-of-Concept to evade auditd by tampering via ptrace

Stargazers:0Issues:0Issues:0

dcomhijack

Lateral Movement Using DCOM and DLL Hijacking

License:MITStargazers:0Issues:0Issues:0

DropSpawn_BOF

CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Stargazers:0Issues:0Issues:0

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

License:Apache-2.0Stargazers:0Issues:0Issues:0

GeoWordlists

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

GodPotato_CLR

A Custom CLR Assembly for MSSQL of the popular tool GodPotato

Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MagicSigner

Signtool for expired certificates

License:0BSDStargazers:0Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Stargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

License:MITStargazers:0Issues:0Issues:0

RandomTSScripts

Collection of random RedTeam scripts.

Stargazers:0Issues:0Issues:0

rogue

A barebones template of 'rogue' aka a simple recon and agent deployment I built to communicate over ICMP. Well, without the ICMP code.

Stargazers:0Issues:0Issues:0

WMIExec

Set of python scripts which perform different ways of command execution via WMI protocol.

Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

WSPCoerce

PoC to coerce authentication from Windows hosts using MS-WSP

Language:C#Stargazers:0Issues:0Issues:0

zapper

Zaps arguments and environment from the process list

Language:CStargazers:0Issues:0Issues:0