Starred repositories
Cross-platform internet upload/download manager for HTTP(S), FTP(S), SSH, magnet-link, BitTorrent, m3u8, ed2k, and online videos. WebDAV client, FTP client, SSH client.
Alternative Shellcode Execution Via Callbacks
Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents
Run a Exe File (PE Module) in memory (like an Application Loader)
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
UAC bypass for x64 Windows 7 - 11
Evasive shellcode loader for bypassing event-based injection detection (PoC)
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …
Collection of beacon BOF written to learn windows and cobaltstrike
UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
Penetration testing utility and antivirus assessment tool.
Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC