8000 Keramas (Devin Casadey) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View Keramas's full-sized avatar

Block or report Keramas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning

C 129 12 Updated Apr 26, 2025

A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial process, takes a snapshot of the process, and injects shellc…

Rust 49 6 Updated Jan 25, 2025

A blind SQL injection brute forcer

Python 108 8 Updated Apr 25, 2025

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 535 86 Updated May 22, 2025

Python implementation of GhostPack's Seatbelt situational awareness tool

Python 257 20 Updated Nov 12, 2024

.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation

C# 377 42 Updated Apr 9, 2025

Host CLR and run .NET binaries using Rust

Rust 107 7 Updated Apr 27, 2025

tiny, portable SOCKS5 server with very moderate resource usage

C 1,712 291 Updated Feb 12, 2025

Extract and execute a PE embedded within a PNG file using an LNK file.

Python 414 64 Updated Nov 2, 2024

Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow with very detailed explanation.

C 222 37 Updated Oct 31, 2024
Python 50 6 Updated Oct 29, 2024

TypeLib persistence technique

C++ 115 18 Updated Oct 22, 2024

rust library for performing remote process injection, originally written for use in Tempest c2 project

Rust 11 1 Updated Oct 5, 2024

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 194 16 Updated Mar 4, 2025

A helper script for consolidating Aggressor and BOF repositories into a single CNA for Cobalt Strike.

Python 13 1 Updated Apr 11, 2024

Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h

C++ 37 8 Updated Oct 8, 2024

A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables tha…

C++ 310 58 Updated Oct 7, 2024

Python3 rewrite of AsOutsider features of AADInternals

Python 47 3 Updated Dec 20, 2024

Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.

C 121 9 Updated Oct 4, 2024

BloodHound Attack Research Kit

PowerShell 536 67 Updated Mar 18, 2025

A toolkit to attack Office365

Go 1,070 216 Updated Nov 6, 2020

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

Rust 211 31 Updated Feb 12, 2025

Damn Vulnerable Drone is an intentionally vulnerable drone hacking simulator based on the popular ArduPilot/MAVLink architecture, providing a realistic environment for hands-on drone hacking.

JavaScript 211 37 Updated May 2, 2025

5DC3 🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Go 3,738 386 Updated Mar 25, 2025

Python utility that generates "imageless" QR codes in various formats

Python 119 6 Updated Aug 10, 2024

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

1,330 98 Updated Feb 17, 2025

AWS Attack Path Management Tool - Walking on the Moon

Go 250 9 Updated Dec 5, 2024

A VSCode plugin to assist with BOF development.

JavaScript 36 6 Updated Aug 14, 2024

Adaptive DLL hijacking / dynamic export forwarding - EAT preserve

Python 78 8 Updated Aug 5, 2024
Next
0