unknown programmer's programs hyperware1337
Lists (16)
Sort Name ascending (A-Z)
Stars
- All languages
- ASP.NET
- Assembly
- AutoIt
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- CoffeeScript
- Dart
- Dockerfile
- Elixir
- Go
- HTML
- Hack
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- LLVM
- Lean
- MDX
- Makefile
- Nim
- Objective-C
- OpenEdge ABL
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Ruby
- Rust
- SCSS
- Shell
- Solidity
- TypeScript
- VBA
- VBScript
- Vala
- Vue
- XSLT
- YARA
- Zig
Simple (relatively) things allowing you to dig a bit deeper than usual.
Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
A modern 32/64-bit position independent implant template
Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.
Collection of Beacon Object Files (BOF) for Cobalt Strike
Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind
A small x64 library to load dll's into memory.
A tiny Reverse Sock5 Proxy written in C :V
The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls
C or BOF file to extract WebKit master key to decrypt user cookie
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
DLL Generator for side loading attack
A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike
Local SYSTEM auth trigger for relaying - X
Repository containing all training and tutorials completed in preparation for the OSEE in conjunction with the AWE course.
Boilerplate to develop raw and truly Position Independent Code (PIC).
Alternative Read and Write primitives using Rtl* functions the unintended way.
mrexodia / RiscyWorkshop
Forked from thesecretclub/riscy-businessPayload Obfuscation for Red Teams workshop materials
A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.
Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible in memory.
A Crystal Palace shared library to resolve & perform syscalls