BlackINT3 / RedKits
Cyber Security Reseraching and RedTeam Kits Code
☆34Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for RedKits
- CobaltStrike beacon written in golang☆26Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- Beacon Object Files.☆31Updated 8 months ago
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- Proof of Concept Code for CVE-2023-32353: Local privilege escalation via iTunes in Windows☆34Updated last year
- VM Escape for Parallels Desktop <18.1.1☆38Updated last year
- This is my own implementation of the Perun's Fart technique by Sektor7☆66Updated 2 years ago
- Tomcat backdoor based on CS blog☆25Updated last year
- ☆37Updated 9 months ago
- Some Cyber Security related scripts☆18Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆94Updated last year
- Ntdll Unhooking POC☆19Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- ownCloud exploits for CVE-2023-49105☆34Updated 11 months ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆70Updated last year
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆30Updated 2 years ago
- ☆18Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Remotely dump NT hashes through Windows Crash dumps☆26Updated last week
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year