v4nyl's repositories

Stargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

BARK

BloodHound Attack Research Kit

License:GPL-3.0Stargazers:0Issues:0Issues:0

BOF-patchit

An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are available.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

License:MITStargazers:0Issues:0Issues:0

cs-token-vault

In-memory token vault BOF for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Stargazers:0Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Stargazers:0Issues:0Issues:0

eagle-rs

Rusty Rootkit: Windows Kernel Driver in Rust for Red Teamers

License:MITStargazers:0Issues:0Issues:0

EDD

Enumerate Domain Data

Stargazers:0Issues:0Issues:0

Ekko

Sleep Obfuscation

Stargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

License:GPL-3.0Stargazers:0Issues:0Issues:0

GwisinMsi

PoC MSI payload based on ASEC/AhnLab's blog post

Stargazers:0Issues:0Issues:0

INTRACTABLEGIRAFFE

A Proof of Concept Rootkit Demonstrating Keylogging and Virtual File System (VFS) Capabilities

License:Apache-2.0Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Stargazers:0Issues:0Issues:0

Kernel-Cactus

It's pointy and it hurts!

License:GPL-3.0Stargazers:0Issues:0Issues:0

NiCOFF

COFF and BOF Loader written in Nim

Stargazers:0Issues:0Issues:0

PackMyPayload

A PoC that packages payloads into output containersb to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

License:Apache-2.0Stargazers:0Issues:0Issues:0

PersistAssist

Fully modular persistence framework

Language:C#Stargazers:0Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

License:GPL-3.0Stargazers:0Issues:0Issues:0

powerview.py

PowerView alternative

Stargazers:0Issues:0Issues:0

Proxy_Egress_Persistence

A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies

License:Apache-2.0Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

SCMKit

Source Code Management Attack Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0