Skip to content
@RobinFassinaMoschiniForks

RobinFassinaMoschiniForks

Popular repositories Loading

  1. TransitionalPeriod TransitionalPeriod Public

    Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits

    C 28 29

  2. bootdoor bootdoor Public

    Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

    C 9 23

  3. LsaParser LsaParser Public

    A shitty (and old) lsass parser.

    C++ 3 14

  4. Machinegun Machinegun Public

    Machinegun is an advanced version of Metasploit's railgun, capable of reliably running arbitrary Windows API functions on a remote computer and getting the results to the attacker's machine.

    C++ 2 2

  5. SysWhispers2 SysWhispers2 Public

    Forked from jthuraisamy/SysWhispers2

    AV/EDR evasion via direct system calls.

    Assembly 1

  6. titan titan Public

    Forked from seahop/titan

    Titan: A generic user defined reflective DLL for Cobalt Strike

    C 1

Repositories

Showing 10 of 347 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…