Pinned Repositories
ChromeExtensionInstall
Silently Install Chrome Extension For Persistence
clink
EmbedExeLnk - Embedding an EXE inside a LNK with automatic execution
CVE-2021-2394
POC of CVE-2021-2394
CVE-2021-31955-POC
CVE-2023-38831-winrar-exploit
CVE-2023-38831 winrar exploit generator
Exploit-Google-Chrome-86.0.4240_V8_RCE
Google Chrome 86.0.4240 V8 - Remote Code Execution
GetWeChatKey
动态获取 windows 微信key
JNDI-Injection-Exploit-Plus
40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
powershell-backdoor-generator
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for evasion.
Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link
URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.
freeide's Repositories
freeide/Exodus-Injection
Exodus and Atomic injection, get his password when he logs in
freeide/KrakenMask
Sleep obfuscation
freeide/Darksteel
域内自动化信息搜集利用工具
freeide/PSDetour
Windows Detour Hooking in PowerShell
freeide/HTMLSmuggler
✉️ JS payload generator for IDS bypass and payload delivery via HTML smuggling
freeide/LLVM_ControlFlow-Loop-Obfuscation
Transformation pass in LLVM to obfuscate loops and control flow (Loop destruction and control flow destruction)
freeide/garble
Obfuscate Go builds
freeide/D1rkInject
Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, and reverting back memory protections and original memory state
freeide/AMSI_patch
Patching AmsiOpenSession by forcing an error branching
freeide/qengine
C++ 17 or higher control flow obfuscation library for windows binaries
freeide/Codecepticon
.NET/PowerShell/VBA Offensive Security Obfuscator
freeide/PowerQueryMacroDropperPOC
freeide/DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing (Emotet method) + Api resolving from TIB + API hashing
freeide/PythonMemoryModule
pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory
freeide/KRBUACBypass
UAC Bypass By Abusing Kerberos Tickets
freeide/PowershellKerberos
Some scripts to abuse kerberos using Powershell
freeide/C2Implant
Implant for Exploration C2
freeide/TGSThief
My implementation of the GIUDA project in C++
freeide/SilentWrite
PoC arbitrary WPM without a process handle
freeide/HollowSVC
Windows Service with the implementation of the Process hollowing technique to run shellcode
freeide/meterpeter
C2 Powershell Command & Control Framework with BuiltIn Commands
freeide/Chimera22023
Automated DLL Sideloading Tool With EDR Evasion Capabilities
freeide/unshackle
Open-source tool to bypass windows and linux passwords from bootable usb
freeide/GIUDA
Ask a TGS on behalf of another user without password
freeide/dploot
DPAPI looting remotely in Python
freeide/CryptoEat
Metamask, Brave, Ronin, Binance Chain, Exodus, Atomic wallets checker
freeide/Chaos-Rootkit
x64 ring0 rootkit with process hiding, privilege escalation, and capabilities for protecting and unprotecting processes
freeide/yichen_Password_dictionary
逸尘的字典 渗透测试个人专用的字典,搜索网上,及自己平常收集的一些路径,其中信息包括HVV中常见的各大厂商的弱密码,web常见漏洞测试,会遇到的邮箱,密码,服务弱口令,中间件,子域名,漏洞路径,账户密码,等等,这些内容都是基于本人在实战中收集到的,其中包含Github上公布的密码字典整合,堪称最经典的字典,用这个足以满足日常src,渗透测试,资产梳理,红蓝对抗等前期探测工作。
freeide/HadesLdr
Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2
freeide/PeDropper
Dopper