frozenkp / gdoor
A red team emulation tool deveoped by CyCraft Technology
☆25Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for gdoor
- AMSI detection PoC☆30Updated 4 years ago
- ☆19Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 3 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- ☆17Updated last year
- Tool for pivoting over SMB pipes☆17Updated 5 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- ☆15Updated last year
- ☆23Updated 2 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆16Updated last year
- Procscan is a quick and dirty python script used to look for potentially dangerous api call patterns in a Procmon PML file.☆11Updated 2 years ago
- ☆24Updated last year
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 7 months ago
- Exploits made practicing for OSCE☆22Updated 3 years ago
- ☆29Updated 2 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆23Updated last year
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to …☆19Updated 10 months ago