r3b3llion's starred repositories

codasm

Payload encoding utility to effectively lower payload entropy.

Language:PythonLicense:MITStargazers:19Issues:0Issues:0
Language:PythonStargazers:107Issues:0Issues:0

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:323Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:168Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:914Issues:0Issues:0

PE-Obfuscator

PE obfuscator with Evasion in mind

Language:CStargazers:208Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:845Issues:0Issues:0

frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

Language:JavaScriptLicense:AGPL-3.0Stargazers:949Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1820Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Language:C#Stargazers:344Issues:0Issues:0

Nimperiments

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Language:NimStargazers:142Issues:0Issues:0
Language:PowerShellStargazers:646Issues:0Issues:0

Artillery

CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.

Language:CStargazers:171Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:875Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:966Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:615Issues:0Issues:0

InflativeLoading

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

Language:PythonStargazers:254Issues:0Issues:0

EternelSuspention

a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless

Language:C#Stargazers:38Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:598Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

Language:PythonLicense:MITStargazers:473Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:459Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

Language:PythonLicense:MITStargazers:528Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:274Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Language:C++Stargazers:277Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1668Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:975Issues:0Issues:0

sj

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Language:GoLicense:MITStargazers:346Issues:0Issues:0

WolfPack

WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.

Language:HCLLicense:Apache-2.0Stargazers:115Issues:0Issues:0

exfiltrate

exfiltration/infiltration toolkit

Language:CStargazers:41Issues:0Issues:0
Language:PythonStargazers:53Issues:0Issues:0