Giter VIP home page Giter VIP logo

askyeye's Projects

ekko_cfg_bypass icon ekko_cfg_bypass

A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process

elevatekit icon elevatekit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

elevator icon elevator

UAC Bypass by abusing RPC and debug objects.

elfloader icon elfloader

An architecture-agnostic ELF file flattener for shellcode

elusivemice icon elusivemice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

empire icon empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

encrypt icon encrypt

Pseudorandom AES-256 encryption designed to protect shellcode and arbitrary strings. C# and C/C++ compatible.

encryptedreaper icon encryptedreaper

A program to encrypt a binary to bypass static detection and aid in loader or dropper development and hide your payload in the resource section.

encryptor icon encryptor

Windows shellcode encoding and encrypting tool

endgame icon endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

entropyreducer icon entropyreducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

eoploaddriver icon eoploaddriver

Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows)

epi icon epi

Process injection through entry points hijacking.

epplus icon epplus

Create advanced Excel spreadsheets using .NET

epscalate icon epscalate

Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS.

erebus icon erebus

CobaltStrike后渗透测试插件

esc icon esc

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

espio icon espio

Shellcode obfuscation tool to avoid AV/EDR.

eternalbluec icon eternalbluec

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.