Stars
SOAPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.
Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence
PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.
Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows Filtering Platform (WFP).
Share threat intelligence and detect tools about APT "NightEgle" (APT-Q-95)
A method to execute syscalls while bypassing EDR's function hooking and call stack analysis.
NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (either via Bring Your Own Vulnerable Driver (BYOVD) or other mean…
OWASP Foundation web repository
Some notes and examples for cobalt strike's functionality
Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
Tutorial covering how to discover DLLs for Hijacking and how to create proxy DLLS using Microsoft Teams as an example
SharpUp is a C# port of various PowerUp functionality.
Execute unmanaged Windows executables in CobaltStrike Beacons
Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF
Section Mapping Process Injection (secinject): Cobalt Strike BOF
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)
A BOF port of the research of @thefLinkk and @codewhitesec
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…
SysWhispers on Steroids - AV/EDR evasion via direct system calls.
Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking
BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.