r3b3llion's repositories

Language:ShellStargazers:3Issues:2Issues:0

AutoSmuggle

Utility to craft HTML or SVG smuggled files for Red Team engagements

Language:C#Stargazers:0Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

License:MITStargazers:0Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

License:MITStargazers:0Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Stargazers:0Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

Stargazers:0Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

File-Smuggling

HTML smuggling is not an evil, it can be useful

Stargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

impacketdacl

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by prepending a shellcode stub

Stargazers:0Issues:0Issues:0

KaliSetupInternalPT

This is a script developed to install all tools needed for internal PT.

Language:ShellStargazers:0Issues:0Issues:0

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

NimBlackout

Kill AV/EDR leveraging BYOVD attack

Language:NimStargazers:0Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

power-pwn

An offensive and defensive security toolset for Microsoft 365 Power Platform

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerShell-AD-Script

PowerShell Scripts for Enumeration on AD and Local Hosts

Stargazers:0Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

Language:C#Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TeamFiltrationBackup

This is a backup of Original TeamFiltration tool which contains create_fireprox_instances.sh files which is now removed

Stargazers:0Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

License:NOASSERTIONStargazers:0Issues:0Issues:0

WolfPack_c2redirector

WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.

License:Apache-2.0Stargazers:0Issues:0Issues:0