Skip to content
View r00t-3xp10it's full-sized avatar
🐰
,(;@OPEN%(($id -1))%wi"T"h %tmp%ReP.t%[0]+1%tx);,)
🐰
,(;@OPEN%(($id -1))%wi"T"h %tmp%ReP.t%[0]+1%tx);,)

Block or report r00t-3xp10it

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

782 88 Updated Jul 19, 2024

Binary and CrackMapExec module to impersonate tokens on a windows machine

Python 45 7 Updated Jul 9, 2022
C# 429 72 Updated Nov 20, 2022

It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in…

Python 372 78 Updated Jun 17, 2022

Weaponizing for privileged file writes bugs with PrintNotify Service

PowerShell 133 23 Updated May 17, 2022

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Mi…

C 456 94 Updated May 16, 2023

AMSI Bypass for powershell

PowerShell 30 8 Updated Apr 26, 2022

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,513 202 Updated Aug 6, 2022

Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerShellTcp.ps1 and https://cyberwardog.blogspot.com/2016/08/pow…

PowerShell 57 24 Updated Apr 26, 2024

Self-developed tools for Lateral Movement/Code Execution

C# 685 141 Updated Aug 17, 2021

Password spraying and bruteforcing tool for Active Directory Domain Services

Python 336 53 Updated Aug 7, 2024
PowerShell 246 49 Updated Apr 29, 2024

A small POC to make defender useless by removing its token privileges and lowering the token integrity

C++ 662 123 Updated Jun 28, 2022

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 1,594 389 Updated Aug 4, 2024

The VBScript Obfuscator written in VBScript

Visual Basic 110 33 Updated Dec 25, 2021

Stop Windows Defender using the Win32 API

C++ 185 40 Updated Feb 2, 2022

Azure Security Resources and Notes

PowerShell 1,458 198 Updated Jun 12, 2024

Obfuscator for batch script

C# 57 19 Updated Aug 23, 2024

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

C# 495 64 Updated Sep 18, 2022

Personal notes from Red teamer for Blue/Red/Purple.

50 8 Updated Feb 9, 2024

Process Ghosting in C#

C# 211 40 Updated Jan 24, 2022

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 34 5 Updated Dec 19, 2021

Loads any C# binary in mem, patching AMSI + ETW.

C# 777 137 Updated Oct 3, 2021

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,161 519 Updated Sep 2, 2024

Remote Desktop entirely coded in PowerShell.

PowerShell 2,122 254 Updated Aug 1, 2024

How to spoof the command line when spawning a new process from C#.

C# 97 16 Updated Dec 28, 2021

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Python 1,790 524 Updated Feb 12, 2024
Next