Pinned Repositories
Attacker_Infrastructure_Setup
BSQLi-2.0
reverse engineered and improved BSQLi script from Coffinxp
CaveCarver
CaveCarver - PE backdooring tool which utilizes and automates code cave technique
DllDragon
A simple to use single-include Windows API resolver
Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx
Hidden Features Full Hidden Access Hidden Desktop Hidden Browsers Hidden Cmd Clone Profile Hidden PowerShell Hidden Explorer Hidden Startup Hidden Applications
PrivilegeEscalationClass
C++ Privilege Escalation Class to execute Process As Admin from User and Process as NT AUTHORITY SYSTEM from Admin
RemoveNATfromWSL
Bridge your WSL instance onto to your network
SymProcSleuth
A pure C version of SymProcAddress
Valkyries-Embrace
Valkyrie's Embrace is a tool written in the Odin programming language that allows executing shellcode on a remote system.
windows-ps-callbacks-experiments
Files for http://deniable.org/windows/windows-callbacks
a7t0fwa7's Repositories
a7t0fwa7/BSQLi-2.0
reverse engineered and improved BSQLi script from Coffinxp
a7t0fwa7/BrowserSnatcher
This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be exfiltrated out.
a7t0fwa7/EchoStrike
Deploy undetectable reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.
a7t0fwa7/Perplexica
Perplexica is an AI-powered search engine. It is an Open source alternative to Perplexity AI
a7t0fwa7/Proxll
Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h
a7t0fwa7/.NET_PROFILER_DLL_LOADING
.NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypass UAC and getting admin privileges.
a7t0fwa7/AtlasLdr
Reflective x64 loader implemented using dynamic indirect syscalls
a7t0fwa7/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
a7t0fwa7/BenignHunterGatherer
a7t0fwa7/bolt.new
Prompt, run, edit, and deploy full-stack web applications
a7t0fwa7/BSQLi
a7t0fwa7/bsqli_en_GO
BSQLi de coffinxp réécrie en GO, son repos a été reporté en masse, il a donc été fermé.
a7t0fwa7/Bypass-Smartscreen-
Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode
a7t0fwa7/Condor
「🛡️」AVs/EDRs/XDRs Evasion tool
a7t0fwa7/DLL-Injection-Into-All-Processes
This project demonstrates how to perform DLL (Dynamic Link Library) injection into all running processes on a Windows system. DLL injection is a technique used to run custom code within the address space of another process, allowing for various applications such as debugging, hooking, or even malicious activities.
a7t0fwa7/img-payloads
a7t0fwa7/LsassReflectDumping
This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callbacks to generate a memory dump of the cloned process
a7t0fwa7/macro_pack_2_ouf
macro_pack is a tool used to automate obfuscation and generation of Office docs
a7t0fwa7/Openapi-Schema-Builder
This tool is designed to seamlessly convert Postman collections into OpenAPI schemas. This conversion is essential for API security testing and integration, especially with tools like Burp Suite that require OpenAPI formats for API documentation uploads.
a7t0fwa7/payloads
a7t0fwa7/pdFExploits
a7t0fwa7/PyRIT-RIP
The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.
a7t0fwa7/smbtakeover
BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions
a7t0fwa7/stride-gpt
An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.
a7t0fwa7/Sus-Domain-Monitor-CS-Blowout
Monitor all new suspicious domains from CS blowout
a7t0fwa7/Voidmaw
A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables that will be flagged by the antimalware programs(such as mimikatz).
a7t0fwa7/Web2Exe
An tiny HTML to exe converter
a7t0fwa7/Ballistic-Missal
Open source internal executor
a7t0fwa7/Red-Infra-Craft
RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advanced phishing & payload infras
a7t0fwa7/SilentFunctionCaller
Allows for same-file KernelMode function execution using Encrypted addresses of Functions