seahop
Red Teamer. Just out here creating some simple PoCs for red teamy things. Amateur coder. No best practices here.
United States
Pinned Repositories
CPP_XOR
getPIDIntegrity
Injection
mimiRust
All credits to: github.com/ThottySploity/mimiRust (Original author deleted account so I uploaded for community use)
patchETW
Function to patch ETW with syscalls
RemoteProcDLLInject
RemoteShellcodeInjection_XOR
SyscallProcScan
Syscall process scanner
titan
Titan: A generic user defined reflective DLL for Cobalt Strike
seahop's Repositories
seahop/ASPJinjaObfuscator
Heavily obfuscated ASP web shell generation tool.
seahop/AutoFunkt
Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles
seahop/BootExecuteEDR
seahop/ChaiLdr
AV bypass while you sip your Chai!
seahop/coffee
Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器
seahop/DLHell
Local & remote Windows DLL Proxying
seahop/DLLirant-1
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
seahop/dylight
macOS dylib stager
seahop/Elevator
UAC bypass by abusing RPC and debug objects.
seahop/ETWInspector
seahop/Exploit-Street
Complete list of LPE exploits for Windows (starting from 2023)
seahop/ExploitGSM
Exploit for 6.4 - 6.5 kernels
seahop/HackerGPT-2.0
seahop/HttpRemotingObjRefLeak
Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)
seahop/macho-loader
seahop/MacReflectiveLoader
A Reflective Loader for macOS
seahop/Microsoft-Activation-Scripts
A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.
seahop/No-Consolation
A BOF that runs unmanaged PEs inline
seahop/obfus.h
Macro-header for compile-time C obfuscation (tcc, win x86/x64)
seahop/PANIX
Customizable Linux Persistence Tool for Security Research and Detection Engineering.
seahop/perfect-dll-proxy
Perfect DLL Proxying using forwards with absolute paths.
seahop/Proxy-DLL-Loads
A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.
seahop/PWA-Phishing
seahop/Python-Beacon
Python files to aide with shellcode execution
seahop/RustRedOps
🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.
seahop/SharpPersistSD
seahop/ShellGhost
A memory-based evasion technique which makes shellcode invisible from process start to end.
seahop/ttyinject
Get root via TTY / TIOCSTI stuffing
seahop/Voidgate
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.
seahop/vulnhuntr
Zero shot vulnerability discovery using LLMs