Category: Ethical Hacking

Starkiller

Starkiller: Frontend for PowerShell Empire

Starkiller Starkiller is a Frontend for Powershell Empire. It is an Electron application written in VueJS. Multi-user GUI application for interfacing with the Empire C2 server from any computer. Starkiller represents a huge step forward...

implant kit

IllusiveFog: Windows Administrator level Implant

IllusiveFog IllusiveFog is an implant kit for Microsoft Windows-based networks for long-term stealthy access and recon. IllusiveFog is designed for highly covert & stealthy operations, because of this reason features are kept limited and...

Antivirus Bypass

EDR & Antivirus Bypass to Gain Shell Access

EDR-Antivirus-Bypass-to-Gain-Shell-Access This repository contains a proof-of-concept (PoC) for bypassing EDR and antivirus solutions using a memory injection technique. The code executes shellcode that spawns a reverse shell, successfully evading detection by various security mechanisms. This project...

Bypassing AMSI

NyxInvoke: The Rust-Based Tool Bypassing AMSI & ETW

NyxInvoke NyxInvoke is a versatile Rust-based tool designed for executing .NET assemblies, PowerShell commands/scripts, and Beacon Object Files (BOFs) with built-in patchless AMSI and ETW bypass capabilities. It can be compiled as either a...

abuses Kerberos

Rubeus: C# toolset for raw Kerberos interaction and abuses

Rubeus Rubeus is a C# toolset for raw Kerberos interaction and abuses. It is heavily adapted from Benjamin Delpy’s Kekeo project (CC BY-NC-SA 4.0 license) and Vincent LE TOUX‘s MakeMeEnterpriseAdmin project (GPL v3.0 license). Full credit goes to Benjamin and Vincent for...

pypykatz

pypykatz: Mimikatz implementation in pure Python

pypykatz Mimikatz implementation in pure Python Why do I need these dumps files? To create mimikatz in Python, one would have to create structure definitions of a gazillion different structures (check the original code)...

Reverse Shells

EchoStrike: Undetectable Reverse Shells with a Pythonic Twist

EchoStrike EchoStrike is a tool designed to generate undetectable reverse shells and perform process injection on Windows systems. Through an interactive wizard written in Python, users can customize their binaries with advanced persistence and encryption techniques. The malware code is written...

Red Team

GhostStrike: The Undetectable Red Team Weapon

GhostStrike GhostStrike is an advanced cybersecurity tool designed for Red Team operations, featuring sophisticated techniques to evade detection and perform process hollowing on Windows systems. Feature Dynamic API Resolution: Utilizes a custom hash-based method to dynamically...

pivoting tool

ligolo-ng: advanced tunneling/pivoting tool

Ligolo-ng : Tunneling like a VPN An advanced, yet simple, tunneling tool that uses a TUN interface. Ligolo-ng is a simple, lightweight, and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection without the need of...