Pinned Repositories
BloodHound.py-Kerberos
A Python based ingestor for BloodHound
cme-6.0-release-backup
latest crackmapexec somehow pulled from the internet...
CobaltParrot
Aggressor Notification Scripts for cobaltstrike via slack & discord
DarthSidious
Building an Active Directory domain and hacking it
EDRs
KnockOutlook
A little tool to play with Outlook
ldap_shell
AD ACL abuse
NtDumpBOF
OffensiveCpp
This repo contains C/C++ snippets that can be handy in specific offensive scenarios.
SyscallPack
BOF and Shellcode for full DLL unhooking using dynamic syscalls
epichoxha's Repositories
epichoxha/CobaltParrot
Aggressor Notification Scripts for cobaltstrike via slack & discord
epichoxha/NtDumpBOF
epichoxha/ApiHasher
epichoxha/azurehound-queries
Collection of BloodHound queries for Azure
epichoxha/business-ctf-2024
Official writeups for Business CTF 2024: The Vault Of Hope
epichoxha/Cobalt-Strike0-CRTL
Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection
epichoxha/DeadManSwitch
DeadManSwitch in rust with several triggers (remote local and network)
epichoxha/Disable-TamperProtection
A POC to disable TamperProtection and other Defender / MDE components
epichoxha/ETW-Bypass-Rust
Event Tracing for Windows EDR bypass in Rust
epichoxha/Evilginx-Phishing-Infra-Setup
Evilginx Phishing Engagement Infrastructure Setup Guide
epichoxha/GoRedOps
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
epichoxha/LsassReflectDumping
This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callbacks to generate a memory dump of the cloned process
epichoxha/maldev-for-dummies
A workshop about Malware Development
epichoxha/NamelessC2
Nameless C2 - A C2 with all its components written in Rust
epichoxha/NovaLdr
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
epichoxha/PassTheCert
Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel
epichoxha/PPLrevenant
Bypass LSA protection using the BYODLL technique
epichoxha/RC4_Encryptor
Encrypt any C# binary or bin file
epichoxha/RemoteKrbRelay
Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework
epichoxha/rust-shellcode
🤖 windows-rs shellcode loaders 🤖
epichoxha/RustHound-CE
Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀
epichoxha/RustiveDump
LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
epichoxha/RustPacker
Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.
epichoxha/RustRedOps
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
epichoxha/RustyDumper
Process dumper wrote in rust.
epichoxha/SigmaPotato
SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.
epichoxha/smbtakeover
BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions
epichoxha/TelemetrySource
epichoxha/TPM-windows11-hack
TPM hack for windows 11 virtualbox images
epichoxha/windows-api-function-cheatsheets
A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.