Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub / josephkingstone 3 repositories

josephkingstone/keepnote

Quick and Dirty Penetration Testing Notes

Size: 2.89 MB - Last synced: 6 months ago - Pushed: about 2 years ago - Stars: 299 - Forks: 118

josephkingstone/ExecuteAssembly Fork of med0x2e/ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

Language: C++ - Size: 3.49 MB - Last synced: 9 months ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 0

josephkingstone/OffensivePipeline Fork of Aetsu/OffensivePipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

Size: 196 KB - Last synced: 9 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/OffensivePowerShellTasking Fork of leechristensen/OffensivePowerShellTasking

Run multiple PowerShell scripts concurrently in different app domains!

Size: 17.6 KB - Last synced: about 1 year ago - Pushed: over 8 years ago - Stars: 0 - Forks: 0

josephkingstone/winsharecrawler Fork of peacand/winsharecrawler

Python crawler for remote Windows shares

Size: 11.7 KB - Last synced: about 1 year ago - Pushed: over 8 years ago - Stars: 0 - Forks: 0

josephkingstone/Nuclei-Templates-Collection Fork of emadshanab/Nuclei-Templates-Collection

Nuclei Templates Collection

Size: 39.1 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/gorecon Fork of mr-pmillz/gorecon

Initiate external reconnaissance, parse Nessus xml reports and more.

Size: 495 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/DumpThatLSASS Fork of peiga/DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Size: 39.1 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/ObfLoader Fork of VirtualAlllocEx/ObfLoader

MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.

Size: 18.6 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/FileLessRemoteShellcode Fork of RATandC2/FileLessRemoteShellcode

Run Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager

Size: 25.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/enumeration

Pop Up Enumeration Tasks with Cobalt Strike

Size: 22.5 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 1 - Forks: 0

josephkingstone/Defender_Exclusions-BOF Fork of EspressoCake/Defender_Exclusions-BOF

A BOF to determine Windows Defender exclusions.

Size: 154 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/AssemblyHunter Fork of 0xthirteen/AssemblyHunter

Size: 12.7 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/EasyAntiPatchGuard Fork of armasm/EasyAntiPatchGuard

Easy Anti PatchGuard

Size: 34.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/SharpNTLMRawUnHide Fork of X-C3LL/SharpNTLMRawUnHide

C# version of NTLMRawUnHide

Size: 303 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/cmstplua-uac-bypass Fork of tijme/cmstplua-uac-bypass

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

Size: 1.86 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/EvilnoVNC Fork of JoelGMSec/EvilnoVNC

Ready to go Phishing Platform

Size: 235 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/SideLoadingDLL Fork of MaorSabag/SideLoadingDLL

Size: 5.21 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/CheeseOunce Fork of evilashz/CheeseOunce

Coerce Windows machines auth via MS-EVEN

Size: 19.9 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/ShadowSpray Fork of Dec0ne/ShadowSpray

A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.

Size: 1.34 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/PPL-Duck Fork of klinix5/PPL-Duck

Size: 210 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/AtomPePacker Fork of NUL0x4C/AtomPePacker

A Highly capable Pe Packer

Size: 110 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/AWSome-Pentesting Fork of pop3ret/AWSome-Pentesting

My cheatsheet notes to pentest AWS infrastructure

Size: 66.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/SharpNBTScan Fork of BronzeTicket/SharpNBTScan

NetBIOS scanning tool written in c#

Size: 36.1 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/RustHound Fork of OPENCYBER-FR/RustHound

Active Directory data collector for BloodHound written in rust. 🦀

Size: 3.44 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/NiCOFF Fork of frkngksl/NiCOFF

COFF and BOF Loader written in Nim

Size: 44.9 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

josephkingstone/Suborner Fork of r4wd3r/Suborner

Size: 71.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/RunOF Fork of nettitude/RunOF

Size: 70.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/SyscallPack Fork of cube0x0/SyscallPack

BOF and Shellcode for full DLL unhooking using dynamic syscalls

Size: 185 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

josephkingstone/Freeze Fork of optiv/Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Size: 727 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

josephkingstone/evilginx2 Fork of kgretzky/evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Size: 3.61 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

josephkingstone/List-of-user-agents Fork of tamimibrahim17/List-of-user-agents

List of major web + mobile browser user agent strings. +1 Bonus script to scrape :)

Size: 39.1 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/ScheduleRunner Fork of netero1010/ScheduleRunner

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

Size: 62.5 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 1

josephkingstone/YouMayPasser Fork of waldo-irc/YouMayPasser

You shall pass

Size: 11.6 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 2 - Forks: 1

josephkingstone/ServiceMove-BOF Fork of netero1010/ServiceMove-BOF

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

Size: 759 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

josephkingstone/TrustedPath-UACBypass-BOF Fork of netero1010/TrustedPath-UACBypass-BOF

Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.exe" by using DCOM object.

Size: 110 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

josephkingstone/Quser-BOF Fork of netero1010/Quser-BOF

Cobalt Strike BOF for quser.exe implementation using Windows API

Size: 5.86 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 1 - Forks: 0

josephkingstone/Suspended-Thread-Injection Fork of netero1010/Suspended-Thread-Injection

Another meterpreter injection technique using C# that attempts to bypass Defender

Size: 128 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

josephkingstone/ROADtools Fork of dirkjanm/ROADtools

The Azure AD exploration framework.

Size: 465 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

josephkingstone/OSEP-Code-Snippets Fork of chvancooten/OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Size: 1.57 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 5 - Forks: 2

josephkingstone/shellcode-through-ICMP Fork of gavz/shellcode-through-ICMP

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 1 - Forks: 0

josephkingstone/CLRvoyance Fork of Accenture/CLRvoyance

Managed assembly shellcode generation

Size: 32.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/josephkingstone.github.io

Language: HTML - Size: 27.3 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

josephkingstone/ldd2bh Fork of blurbdust/ldd2bh

Convert ldapdomaindump to Bloodhound

Size: 43 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

josephkingstone/ppdump-public Fork of bharadwajyas/ppdump-public

Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode

Size: 471 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

josephkingstone/ImpulsiveDLLHijack Fork of knight0x07/ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Size: 2.1 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

josephkingstone/mitm6 Fork of dirkjanm/mitm6

pwning IPv4 via IPv6

Size: 39.1 KB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0

josephkingstone/PwnAuth Fork of mandiant/PwnAuth

Size: 189 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

josephkingstone/OfficePurge Fork of mandiant/OfficePurge

Size: 57.6 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/DueDLLigence Fork of mandiant/DueDLLigence

Size: 510 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

josephkingstone/SharPersist Fork of mandiant/SharPersist

Size: 1.51 MB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

josephkingstone/ADFSDump Fork of mandiant/ADFSDump

Size: 22.5 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

josephkingstone/BRC4_Extender

A few Quality of life improvements for Brute Ratel

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 1

josephkingstone/Kali-Setup Fork of vysecurity/Kali-Setup

Script for Kali that adds a bunch of tools and customizes it to be much better

Size: 937 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 3 - Forks: 1

josephkingstone/Misc-Powershell-Scripts Fork of rvrsh3ll/Misc-Powershell-Scripts

Random Tools

Size: 311 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 1 - Forks: 0

josephkingstone/thingsofstuff

Size: 2.07 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/Exe2shell Fork of daVinci13/Exe2shell

Converts exe to shellcode.

Size: 1000 Bytes - Last synced: about 1 year ago - Pushed: about 8 years ago - Stars: 2 - Forks: 1

josephkingstone/RelocBonus Fork of nickcano/RelocBonus

An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.

Size: 141 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

josephkingstone/SharpSword Fork of OG-Sadpanda/SharpSword

Read the contents of DOCX files using Cobalt Strike's Execute-Assembly

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/SharpCat Fork of OG-Sadpanda/SharpCat

C# alternative to the linux "cat" command... Prints file contents to console. For use with Cobalt Strike's Execute-Assembly

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/TokenTactics Fork of rvrsh3ll/TokenTactics

Azure JWT Token Manipulation Toolset

Size: 9.77 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/Dent Fork of optiv/Dent

A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.

Size: 1.17 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 0

josephkingstone/SharpHide Fork of outflanknl/SharpHide

Tool to create hidden registry keys.

Size: 11.7 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

josephkingstone/SpoolSamplerNET Fork of leftp/SpoolSamplerNET

Implementation of SpoolSample without rDLL

Size: 10.7 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/csharptoolbox Fork of SolomonSklash/csharptoolbox

Size: 1.41 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/winbindex Fork of m417z/winbindex

An index of Windows binaries, including download links for executables such as exe, dll and sys files

Size: 17.4 GB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/InvisibilityCloak Fork of xforcered/InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Size: 130 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/DNSStager Fork of mhaskar/DNSStager

Hide your payload in DNS

Size: 250 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

josephkingstone/Silent_Packer Fork of SilentVoid13/Silent_Packer

An ELF / PE packer written in pure C

Size: 562 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

josephkingstone/Penetration-Testing-Tools Fork of jayvialv/Penetration-Testing-Tools

A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Size: 13.9 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/CredBandit Fork of anthemtotheego/CredBandit

Size: 32.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/Ampulex Fork of Crypt0s/Ampulex

A fork of https://github.com/SafeBreach-Labs/pinjectra with a practical implementation of Stack Bombing

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/truffleHog Fork of trufflesecurity/trufflehog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

Size: 109 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

josephkingstone/SharpWallpaper Fork of GKNSB/SharpWallpaper

Ever wanted to change the wallpaper through an executable? Well there you go.

Size: 122 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/Windows10EtwEvents Fork of jdu2600/Windows10EtwEvents

Events from all manifest-based and mof-based ETW providers across Windows 10 versions

Size: 1.14 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/SharpNoPSExec Fork of juliourena/SharpNoPSExec

Get file less command execution for lateral movement.

Size: 30.3 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/pyMalleableC2 Fork of Porchetta-Industries/pyMalleableC2

Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.

Size: 76.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/kiterunner Fork of assetnote/kiterunner

Contextual Content Discovery Tool

Size: 199 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 1

josephkingstone/Max Fork of knavesec/Max

Maximizing BloodHound. Max is a good boy.

Size: 604 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/awesome-piracy Fork of cagefigter/awesome-piracy

Size: 212 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

josephkingstone/DccwBypassUAC Fork of L3cr0f/DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Size: 60.2 MB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

josephkingstone/CSPlugins Fork of Al1ex/CSPlugins

Cobaltstrike Plugins

Size: 10.6 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

josephkingstone/ticket_converter Fork of zer1t0/ticket_converter

A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.

Size: 7.81 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 0

josephkingstone/living-off-the-land Fork of bytecode77/living-off-the-land

Fileless attack with persistence

Size: 30.3 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/chlonium Fork of rxwx/chlonium

The 'h' is silent

Size: 37.1 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/BOFs-2 Fork of guervild/BOFs

Cobalt Strike Beacon Object Files

Size: 27.3 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/vajra Fork of r3curs1v3-pr0xy/vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

Size: 2.57 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/SLib Fork of Aetsu/SLib

SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#

Size: 65.4 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/bypass-clm Fork of calebstewart/bypass-clm

PowerShell Constrained Language Mode Bypass

Size: 11.7 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/TTPs Fork of sneakerhax/TTPs

Tactics, Techniques, and Procedures

Size: 1020 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/bof-collection Fork of crypt0p3g/bof-collection

Collection of Beacon Object Files (BOF) for Cobalt Strike

Size: 8.79 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/TRunPE Fork of jackullrich/TRunPE

A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original entrypoint.

Size: 113 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

josephkingstone/RunPE Fork of Zer0Mem0ry/RunPE

Code that allows running another windows PE in the same address space as the host process.

Size: 23.4 KB - Last synced: about 1 year ago - Pushed: over 7 years ago - Stars: 0 - Forks: 0

josephkingstone/Farmer Fork of mdsecactivebreach/Farmer

Size: 17.6 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/PEx64-Injector Fork of 0xyg3n/PEx64-Injector

Inject your x64 bit executable to any process, masking it as a legitimate process for Anti-Virus evasion.

Size: 2.56 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 1

josephkingstone/hybris Fork of last-byte/hybris

Tool to spawn processes as SYSTEM by stealing tokens

Size: 223 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/cpp-implant Fork of JLospinoso/cpp-implant

A simple implant showcasing modern C++

Size: 45.9 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

josephkingstone/AzureC2Relay Fork of Flangvik/AzureC2Relay

AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.

Size: 608 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/CIMplant Fork of FortyNorthSecurity/CIMplant

C# port of WMImplant which uses either CIM or WMI to query remote systems

Size: 52.5 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

josephkingstone/Dendrobate Fork of xforcered/Dendrobate

Managed code hooking template.

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0