Giter Site home page Giter Site logo

cbhue's Projects

admodule icon admodule

Microsoft signed ActiveDirectory PowerShell module

concealed_code_execution icon concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

credmaster icon credmaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

cve-2019-18935 icon cve-2019-18935

RCE exploit for a .NET deserialization vulnerability in Telerik UI for ASP.NET AJAX.

donut icon donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

evilclippy icon evilclippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

fireprox icon fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

flare-floss icon flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

ghostloader icon ghostloader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

hashcatherder icon hashcatherder

This is a set it an forget it hashcat wrapper written in python3. it loops over a set of wordlists untill it cracks all the passwords or cycles thru all the wordlists.

hashid icon hashid

Software to identify the different types of hashes -

iplister icon iplister

Reads [nMap.xml, Nessus.nessus] saves all open ports by IP address

mfasweep icon mfasweep

A tool for checking if MFA is enabled on multiple Microsoft Services

mhydeath icon mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

pafishmacro icon pafishmacro

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

poolparty icon poolparty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

pubcrawl icon pubcrawl

Use Shodan & Censys to perform port lookup on a list of ip's

pyfuscation icon pyfuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

recon-da icon recon-da

Performs initial recon of provided targets.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.