Pinned Repositories
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
charlotte
c++ fully undetected shellcode launcher ;)
CheckPlease
Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
gdb-peda-cheatsheet
GDBP-PEDA Cheat Sheet
onetwopunch
Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.
pico-python
PicoScope Python Interface
ServiceMove-BOF
New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.
xss-payloads-collector
Collect XSS payloads from OpenBugBounty submissions
kibercthulhu's Repositories
kibercthulhu/gdb-peda-cheatsheet
GDBP-PEDA Cheat Sheet
kibercthulhu/xss-payloads-collector
Collect XSS payloads from OpenBugBounty submissions
kibercthulhu/CheckPlease
Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
kibercthulhu/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
kibercthulhu/onetwopunch
Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.
kibercthulhu/pico-python
PicoScope Python Interface
kibercthulhu/ServiceMove-BOF
New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.
kibercthulhu/Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
kibercthulhu/charlotte
c++ fully undetected shellcode launcher ;)
kibercthulhu/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
kibercthulhu/demiguise
HTA encryption tool for RedTeams
kibercthulhu/EDRs
kibercthulhu/harbinger
Harbinger Threat Intelligence
kibercthulhu/Internal-Monologue
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
kibercthulhu/openedr
Open EDR public repository
kibercthulhu/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
kibercthulhu/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
kibercthulhu/SharpBlock
A method of bypassing EDR's active projection DLL's by preventing entry point exection
kibercthulhu/SharpEDRChecker
Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
kibercthulhu/shellme
simple shellcode generator
kibercthulhu/SylantStrike
Simple EDR implementation to demonstrate bypass
kibercthulhu/SysWhispers
AV/EDR evasion via direct system calls.
kibercthulhu/SysWhispers2
AV/EDR evasion via direct system calls.
kibercthulhu/TelemetrySourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
kibercthulhu/VBA-RunPE
A VBA implementation of the RunPE technique or how to bypass application whitelisting.
kibercthulhu/write-ups-2014
Wiki-like CTF write-ups repository, maintained by the community. 2014