Giter Site home page Giter Site logo

Robert Wilson's Projects

doge-recycledgate icon doge-recycledgate

Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;

donut icon donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

doppelgate icon doppelgate

DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userland Hooking.

dragoncastle icon dragoncastle

A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.

driploader icon driploader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

drivernoimage icon drivernoimage

以shellcode注入其它驱动执行,躲避驱动签名检测,曾pubg项目中使用,,,当然现在,,,

dunet icon dunet

C# discriminated union source generator

easynet icon easynet

Simple packer for arbitrary data using only .NET API calls. Produces a unique signature with every usage. Standalone program and library. Algorithm: Data <-> GZip <-> AES-256 <-> Base64.

easypen icon easypen

EasyPen is a GUI program which helps pentesters do information gathering, vulnerability scan and exploitation

edd icon edd

Enumerate Domain Data

ekko_cfg_bypass icon ekko_cfg_bypass

A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process

elevator icon elevator

UAC Bypass by abusing RPC and debug objects.

encryptor icon encryptor

Windows shellcode encoding and encrypting tool

etwprocessmon2 icon etwprocessmon2

ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

ev icon ev

EV: IDS Evasion via Packet Manipulation

firefox-webinject icon firefox-webinject

Firefox webInjector capable of injecting codes into webpages usint a mitmproxy.

follina.py icon follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.