Skip to content
View theomilan3's full-sized avatar

Block or report theomilan3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

C++ 372 64 Updated Aug 22, 2023

Windows Privilege Escalation Techniques and Scripts

Batchfile 762 181 Updated Mar 25, 2020

A memory scanning evasion technique

C++ 824 113 Updated May 24, 2017

Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.

PowerShell 83 13 Updated Sep 4, 2023

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

PowerShell 1 Updated Nov 22, 2022

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

PowerShell 524 99 Updated Nov 22, 2022

SharpUp is a C# port of various PowerUp functionality.

C# 1,212 236 Updated Feb 14, 2024

Dump the memory of a PPL with a userland exploit

C 835 137 Updated Jul 24, 2022

Some useful scripts for CobaltStrike

Shell 840 212 Updated Dec 17, 2020

JAWS - Just Another Windows (Enum) Script

PowerShell 1,658 295 Updated Apr 19, 2021

Tool to audit and attack LAPS environments

PowerShell 789 114 Updated Jan 31, 2018

Just another Powerview alternative

Python 419 48 Updated Aug 30, 2024

Another Windows Local Privilege Escalation from Service Account to System

C++ 793 98 Updated Nov 12, 2022

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 527 74 Updated Aug 25, 2024

Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process

C 40 9 Updated Mar 15, 2023

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

PowerShell 732 113 Updated Jul 26, 2021

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

C 438 54 Updated Feb 3, 2022

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

C++ 88 21 Updated May 28, 2024

HTB Certified Penetration Testing Specialist CPTS Study

35 19 Updated Jul 24, 2023

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,549 213 Updated Jan 19, 2024

shellcode免杀加载器,过主流杀软

C# 102 11 Updated Aug 7, 2024

KQL Queries. Microsoft Defender, Microsoft Sentinel

97 10 Updated Aug 20, 2024

C# implementation of harmj0y's PowerView

C# 984 186 Updated Mar 22, 2024

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

C++ 1,081 212 Updated Jul 5, 2023

PowerShell Constrained Language Mode Bypass

C# 220 34 Updated Jan 31, 2021

Xshell全版本密码恢复工具

C# 858 162 Updated Jun 8, 2023

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

C++ 704 108 Updated Jul 2, 2024

Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution

Python 13 3 Updated Jul 18, 2023

寻找可利用的白文件

C++ 439 58 Updated May 14, 2024
Next