xct's starred repositories

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2071Issues:63Issues:26

graftcp

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

Language:CLicense:GPL-3.0Stargazers:2067Issues:35Issues:59

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1676Issues:32Issues:15

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1222Issues:23Issues:15

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1192Issues:37Issues:35

HiddenDesktop

HVNC for Cobalt Strike

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1016Issues:11Issues:38

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

Language:PythonLicense:GPL-3.0Stargazers:561Issues:9Issues:9

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

ldeep

In-depth ldap enumeration utility

Language:PythonLicense:MITStargazers:382Issues:7Issues:20

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:378Issues:3Issues:1

cracken

a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust

Language:RustLicense:MITStargazers:321Issues:6Issues:5

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:320Issues:5Issues:1

DInvoke_rs

Dynamically invoke arbitrary unmanaged code

Language:RustLicense:MITStargazers:289Issues:5Issues:6

Split

Apply a divide and conquer approach to bypass EDRs

Language:RustLicense:MITStargazers:266Issues:5Issues:0

CobaltWhispers

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV

Language:CLicense:MITStargazers:219Issues:5Issues:1

WSPCoerce

PoC to coerce authentication from Windows hosts using MS-WSP

Language:C#Stargazers:215Issues:2Issues:0

Lastenzug

Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level

family-of-client-ids-research

Research into Undocumented Behavior of Azure AD Refresh Tokens

Language:PythonLicense:MITStargazers:183Issues:8Issues:1

SharpLink

Create file system symbolic links from low privileged user accounts within PowerShell

Language:C#License:GPL-3.0Stargazers:89Issues:0Issues:1

bbs

bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or chains of proxies based on the request's target. Routing can be configured with a PAC script (if built with PAC support), or through a JSON file.

bloodhound-convert

Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format

Language:PythonLicense:MITStargazers:49Issues:1Issues:1

ttd2mdmp

Extract data of TTD trace file to a minidump

Language:C++License:Apache-2.0Stargazers:26Issues:6Issues:2