0xRobert
Enthusiastic student with a keen interest in the art of malicious software development.Continuously learning and striving for growth in this ever-evolving field
Pinned Repositories
AceLdr
Cobalt Strike UDRL for memory scanner evasion.
Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
ADExplorerSnapshot.py
ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.
ADFSRelay
Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS
Advanced-Process-Injection-Workshop
AdvSim.Cryptography
Simple and sane cryptographic wrapper library.
AESShellCodeInjector
This program will take encrypted shell code and decrypt it in run time and inject it into another process
airstrike
IORI_Loader
UUID shellcode Loader with dynamic indirect syscall implementation, syscall number/instruction get resolved dynamicaly at runtime, and the syscall number/instruction get unhooked using Halosgate technique. Function address get resolved from the PEB by offsets and comparaison by hashes
mimikatz-rs
Rusty Mimikatz - All credits to: github.com/ThottySploity/mimiRust (Original author deleted account so I uploaded for community use)
0xRobert's Repositories
0xRobert/akamai-security-research
This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.
0xRobert/BestEdrOfTheMarket
Little AV/EDR bypassing lab for training & learning purposes
0xRobert/BugChecker
SoftICE-like kernel debugger for Windows 11
0xRobert/Crassus
0xRobert/CSharp-Alt-Shellcode-Callbacks
A collection of (even more) alternative shellcode callback methods in CSharp
0xRobert/CVE-2022-42046
CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM
0xRobert/Dirty-Vanity
A POC for the new injection technique, abusing windows fork API to evade EDRs.
0xRobert/dnSpy
Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
0xRobert/DonPAPI
Dumping DPAPI credz remotely
0xRobert/Dragnmove
Infect Shared Files In Memory for Lateral Movement
0xRobert/edr-internals
Tools for analyzing EDR agents
0xRobert/EVTX-ETW-Resources
Event Tracing For Windows (ETW) Resources
0xRobert/Gremlins
0xRobert/HardHatC2
A c# Command & Control framework
0xRobert/InsightEngineering
0xRobert/macOS-Security-Research
macOS Security Research
0xRobert/min-sized-rust
🦀 How to minimize Rust binary size 📦
0xRobert/NimPlant
A light-weight first-stage C2 implant written in Nim.
0xRobert/Offensive-Rust
0xRobert/pics
File formats dissections and more...
0xRobert/razy_importer
Rust implementation of lazy_importer
0xRobert/re-sysinternals-suite
Code from process of reversing Sysinternals Suite for educational purposes, with videos to associate them
0xRobert/RedditC2
Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.
0xRobert/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
0xRobert/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
0xRobert/SCPA
Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker on your journey.
0xRobert/sliver
Adversary Emulation Framework
0xRobert/standardlib
A complete standardlib for c for once
0xRobert/SyscallTables
Windows NT x64 Syscall tables
0xRobert/Venom
Venom is a library that meant to perform evasive communication using stolen browser socket