seahop
Red Teamer. Just out here creating some simple PoCs for red teamy things. Amateur coder. No best practices here.
United States
Pinned Repositories
CPP_XOR
getPIDIntegrity
Injection
mimiRust
All credits to: github.com/ThottySploity/mimiRust (Original author deleted account so I uploaded for community use)
patchETW
Function to patch ETW with syscalls
RemoteProcDLLInject
RemoteShellcodeInjection_XOR
SyscallProcScan
Syscall process scanner
titan
Titan: A generic user defined reflective DLL for Cobalt Strike
seahop's Repositories
seahop/angryorchard-original
Original proof of concept I submitted to brokers demonstrating the vulnerability in hopes of getting rid of it.
seahop/awesome-edr-bypass
Awesome EDR Bypass Resources For Ethical Hacking
seahop/Bin-Finder
Loaded binaries inspection.
seahop/birdnet-poc
Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.
seahop/BOFMask
seahop/certsync
Dump NTDS with golden certificates and UnPAC the hash
seahop/computer-science
:mortar_board: Path to a free self-taught education in Computer Science!
seahop/CS-Remote-OPs-BOF
seahop/CVE-2023-28252
seahop/DNSleuth
DNSleuth sniffs DNS packets, i.e, allowing you to spy on the DNS queries your machine is making
seahop/DyldDeNeuralyzer
seahop/effective-waffle
yet another sleep encryption thing. also used the default github repo name for this one.
seahop/GregsBestFriend
GregsBestFriend process injection code created from the White Knight Labs Offensive Development course
seahop/HardHatC2
A C# Command & Control framework
seahop/KrakenMask
Sleep obfuscation
seahop/MaccaroniC2
A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client and server implementation of the SSHv2 protocol and use PyNgrok wrapper for ngrok integration.
seahop/macos_mach_ports
seahop/MagicSigner
Signtool for expired certificates
seahop/MalDev
Repo to track my maldev progress
seahop/Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
seahop/node-win32-api
win32 api
seahop/NtSyscaller
Manually perform syscalls without going through any external API or DLL.
seahop/PPEnum
Simple BOF to read the protection level of a process
seahop/PrivFu
Kernel mode WinDbg extension and PoCs for token privilege investigation.
seahop/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
seahop/RWXfinder
The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section
seahop/SharpTerminator
Awesome Termination xD
seahop/Spartacus
Spartacus DLL Hijacking Discovery Tool
seahop/SubGPT
Find subdomains with GPT, for free
seahop/UnhookingPatch
Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime