Pinned Repositories
auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
CheekyBlinder
Enumerating and removing kernel callbacks using signed vulnerable drivers
Chrome-Password-Dumper
CobaltPatch
Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be Appended In Stage / Post-Ex Blocks. Made for C Programmers
community
All open-source resources for the Prelude Operator C2 platform
DCOMrade
Powershell script for enumerating vulnerable DCOM Applications
DLLsForHackers
Dll that can be used for side loading and other attack vector.
etwbreaker
An IDA plugin to deal with Event Tracing for Windows (ETW)
goloader
load and run golang code at runtime.
Yaml2VST
A tool for converting YAML configurations into Verified Security Test (VST) code.
bfuzzy1's Repositories
bfuzzy1/auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
bfuzzy1/CheekyBlinder
Enumerating and removing kernel callbacks using signed vulnerable drivers
bfuzzy1/Chrome-Password-Dumper
bfuzzy1/CobaltPatch
Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be Appended In Stage / Post-Ex Blocks. Made for C Programmers
bfuzzy1/community
All open-source resources for the Prelude Operator C2 platform
bfuzzy1/DCOMrade
Powershell script for enumerating vulnerable DCOM Applications
bfuzzy1/DLLsForHackers
Dll that can be used for side loading and other attack vector.
bfuzzy1/etwbreaker
An IDA plugin to deal with Event Tracing for Windows (ETW)
bfuzzy1/goloader
load and run golang code at runtime.
bfuzzy1/Yaml2VST
A tool for converting YAML configurations into Verified Security Test (VST) code.
bfuzzy1/GoPurple
Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions
bfuzzy1/hearsay
Proxy-aware reverse HTTP proxy.
bfuzzy1/injection
Windows process injection methods
bfuzzy1/Kernel-Bridge
Windows kernel hacking framework, driver template, hypervisor and API written on C++
bfuzzy1/masm_shc
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.
bfuzzy1/NINA
NINA: No Injection, No Allocation x64 Process Injection Technique
bfuzzy1/NtdllUnpatcher
Example code for EDR bypassing
bfuzzy1/Priv2Admin
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
bfuzzy1/Process-Magics
This is a collection of interesting codes about Windows Process creation.
bfuzzy1/r0ak
bfuzzy1/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
bfuzzy1/SymStore
The history of Windows Internals via symbols.
bfuzzy1/SysmonViz
Sysmon Visualization
bfuzzy1/sysmonx
SysmonX - An Augmented Drop-In Replacement of Sysmon
bfuzzy1/win-exec-calc-shellcode
A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)
bfuzzy1/win32k
Windows Kernel win32k files - To research windows kernel