Pinned Repositories
AceLdr
Cobalt Strike UDRL for memory scanner evasion.
ADPT
DLL proxying for lazy people
Aggressor-NTFY
Cobalt Strike notifications via NTFY.
Alaris
A protective and Low Level Shellcode Loader that defeats modern EDR systems.
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
AM0N-Eye
arsenal-rs
Rusty Process Injection / Post-Exploitation Techniques
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
avred
Analyse your malware to chirurgicaly obfuscate it
avred-server
an0x03e8's Repositories
an0x03e8/ADPT
DLL proxying for lazy people
an0x03e8/Aggressor-NTFY
Cobalt Strike notifications via NTFY.
an0x03e8/BEAR
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine.
an0x03e8/awesome-offensive-rust
Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.
an0x03e8/BootExecuteEDR
an0x03e8/coffeeldr
A COFF Loader written in Rust
an0x03e8/COMThanasia
A set of programs for analyzing common vulnerabilities in COM
an0x03e8/cookie-monster
BOF to steal browser cookies & credentials
an0x03e8/DCOMUploadExec
DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely
an0x03e8/dll-universal-patcher
A universal binary patching dll.
an0x03e8/earlycascade-injection
early cascade injection PoC based on Outflanks blog post
an0x03e8/Eclipse
Activation Context Hijack
an0x03e8/EDRSilencer-BOF
Port of the EDRSilencer tool (https://github.com/netero1010/EDRSilencer) to BOF format
an0x03e8/enumhandles_BOF
an0x03e8/Enumprotections_BOF
A BOF to enumerate system process, their protection levels, and more.
an0x03e8/FaceDancer
FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading
an0x03e8/Hooka
Shellcode loader generator with multiples features
an0x03e8/hvdetecc
Collection of hypervisor detections
an0x03e8/ImmoralFiber
Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)
an0x03e8/KernelCallbackTable-Injection-PoC
Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow
an0x03e8/KrakenMask
Sleep obfuscation
an0x03e8/LsassReflectDumping
This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callbacks to generate a memory dump of the cloned process
an0x03e8/PPLrevenant
Bypass LSA protection using the BYODLL technique
an0x03e8/process-inject-kit
Port of Cobalt Strike's Process Inject Kit
an0x03e8/QoL-BOFs
Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning
an0x03e8/rcedit
Command line tool to edit resources of exe
an0x03e8/shadow-rs
Windows Kernel Rootkit in Rust
an0x03e8/ShadowDumper
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive data in LSASS memory.
an0x03e8/SuperMega
Stealthily inject shellcode into an executable
an0x03e8/TJ-OPT
This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Obsidian