CSharp Alternative Shellcode Callbacks
Alternative #shellcode execution techniques using Windows callback functions
Each CSharp file contains code to execute shellcode using native Windows callbacks. I tried to use much less common callback techniques that weren't typically documented online as far as I could tell. This way they should be more evasive.
https://github.com/wsummerhill/CSharp-Alt-Shellcode-Callbacks
@BlueTeamkit
@BlueRedTeam
Alternative #shellcode execution techniques using Windows callback functions
Each CSharp file contains code to execute shellcode using native Windows callbacks. I tried to use much less common callback techniques that weren't typically documented online as far as I could tell. This way they should be more evasive.
https://github.com/wsummerhill/CSharp-Alt-Shellcode-Callbacks
@BlueTeamkit
@BlueRedTeam
GitHub
GitHub - wsummerhill/CSharp-Alt-Shellcode-Callbacks: A collection of (even more) alternative shellcode callback methods in CSharp
A collection of (even more) alternative shellcode callback methods in CSharp - wsummerhill/CSharp-Alt-Shellcode-Callbacks
#shellcode
Shellcode loader, hooks detector and more written in Golang.
https://github.com/D3Ext/Hooka
@BlueRedTeam
Shellcode loader, hooks detector and more written in Golang.
https://github.com/D3Ext/Hooka
@BlueRedTeam
GitHub
GitHub - D3Ext/Hooka: Shellcode loader generator with multiples features
Shellcode loader generator with multiples features - D3Ext/Hooka
👍3
#shellcode
Alternative Shellcode Execution Via Callbacks in C# with P/Invoke
https://github.com/werdhaihai/SharpAltShellCodeExec
@BlueRedTeam
Alternative Shellcode Execution Via Callbacks in C# with P/Invoke
https://github.com/werdhaihai/SharpAltShellCodeExec
@BlueRedTeam
GitHub
GitHub - werdhaihai/SharpAltShellCodeExec: Alternative Shellcode Execution Via Callbacks in C# with P/Invoke
Alternative Shellcode Execution Via Callbacks in C# with P/Invoke - werdhaihai/SharpAltShellCodeExec
👍1
#Red_Team #Blue_Team #Pentest
All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming.
https://github.com/DamonMohammadbagher/NativePayloads
@BlueRedTeam
All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming.
https://github.com/DamonMohammadbagher/NativePayloads
@BlueRedTeam
GitHub
GitHub - DamonMohammadbagher/NativePayloads: All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming
All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming - DamonMohammadbagher/NativePayloads
👍1
#Red_Team
A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.
https://github.com/DavidProbinsky/RedTeam-Physical-Tools
@BlueRedTeam
A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.
https://github.com/DavidProbinsky/RedTeam-Physical-Tools
@BlueRedTeam
GitHub
GitHub - DavidProbinsky/RedTeam-Physical-Tools: Red Team Toolkit - A curated list of tools that are commonly used in the field…
Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry. - DavidProbinsky/RedTeam-Physical-Tools
#Red_Team #Pentest
A collection of more than 170+ tools, noscripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
https://github.com/mgeeky/Penetration-Testing-Tools
@BlueRedTeam
A collection of more than 170+ tools, noscripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
https://github.com/mgeeky/Penetration-Testing-Tools
@BlueRedTeam
GitHub
GitHub - mgeeky/Penetration-Testing-Tools: A collection of more than 170+ tools, noscripts, cheatsheets and other loots that I've…
A collection of more than 170+ tools, noscripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes. - mgeeky/Penetration-Testing-Tools
#Cobalt_Strike #C2 #Red_Team
Building C2 Implants in C++: A Primer
These are the source code files for the book "Building C2 Implants in C++: A Primer"
https://github.com/shogunlab/building-c2-implants-in-cpp
@BlueRedTeam
Building C2 Implants in C++: A Primer
These are the source code files for the book "Building C2 Implants in C++: A Primer"
https://github.com/shogunlab/building-c2-implants-in-cpp
@BlueRedTeam
❤2
#Red_Team
List of Awesome macOS Red Teaming Resources.
As more and more companies begin to adopt macOS as a daily office solution, we often encounter macOS operating system during our Pentest/Red Teaming process.
How to #hacking #macOS, how to achieve Persistence under macOS, and using this as a starting point Lateral Movement to DC is a topic worth research.
This list is for anyone who wants to learn about Red Teaming for macOS but has no starting point.
https://github.com/tonghuaroot/Awesome-macOS-Red-Teaming
@BlueRedTeam
List of Awesome macOS Red Teaming Resources.
As more and more companies begin to adopt macOS as a daily office solution, we often encounter macOS operating system during our Pentest/Red Teaming process.
How to #hacking #macOS, how to achieve Persistence under macOS, and using this as a starting point Lateral Movement to DC is a topic worth research.
This list is for anyone who wants to learn about Red Teaming for macOS but has no starting point.
https://github.com/tonghuaroot/Awesome-macOS-Red-Teaming
@BlueRedTeam
GitHub
GitHub - tonghuaroot/Awesome-macOS-Red-Teaming: List of Awesome macOS Red Teaming Resources.
List of Awesome macOS Red Teaming Resources. Contribute to tonghuaroot/Awesome-macOS-Red-Teaming development by creating an account on GitHub.
❤1
#Red_Team
The Red Team Playground is a #Dockerized vulnerable testing lab for learning and practicing #RedTeam concepts.
Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2, evasion, etc).
https://github.com/minispooner/red-team-playground
@BlueRedTeam
The Red Team Playground is a #Dockerized vulnerable testing lab for learning and practicing #RedTeam concepts.
Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2, evasion, etc).
https://github.com/minispooner/red-team-playground
@BlueRedTeam
GitHub
GitHub - minispooner/red-team-playground: Docker network containing many vulnerable targets for practicing Red Teaming concepts…
Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2, evasion, etc). - minispooner/red-team-playground
👍2
#Red_Team
Win32 and Kernel abusing techniques for pentesters & red-teamers.
https://github.com/matthieu-hackwitharts/Win32_Offensive_Cheatsheet
@BlueRedTeam
Win32 and Kernel abusing techniques for pentesters & red-teamers.
https://github.com/matthieu-hackwitharts/Win32_Offensive_Cheatsheet
@BlueRedTeam
GitHub
GitHub - matthieu-hackwitharts/Win32_Offensive_Cheatsheet: Win32 and Kernel abusing techniques for pentesters
Win32 and Kernel abusing techniques for pentesters - matthieu-hackwitharts/Win32_Offensive_Cheatsheet
👍1
Code snippets to add on top of #Cobalt_Strike sleep mask to achieve patchless hook on AMSI and ETW.
Feature:
→ Breakpoint will be removed during sleep to avoid scanner (I hope lol)
→ Avoid scanner like moneta that will detect if DLL is modified.
Usage :
1. Include "patchless.c" in sleepmask.c (only supports x64)
2.Add the functions required to do patchless hook on desired functions
→ You may refer to sleepmask.c to see what have been amended
3.Put patchless.c in src47 folder
4.Compile
https://github.com/ScriptIdiot/sleepmask_PatchlessHook
@BlueRedTeam
Feature:
→ Breakpoint will be removed during sleep to avoid scanner (I hope lol)
→ Avoid scanner like moneta that will detect if DLL is modified.
Usage :
1. Include "patchless.c" in sleepmask.c (only supports x64)
2.Add the functions required to do patchless hook on desired functions
→ You may refer to sleepmask.c to see what have been amended
3.Put patchless.c in src47 folder
4.Compile
https://github.com/ScriptIdiot/sleepmask_PatchlessHook
@BlueRedTeam
👍2
Red Blue Team
#Red_Team S3cr3tDetect0rz is a Red Team tool that helps uncover sensitive information in websites using ACTIVE not PASSIVE Techniques for Superior Accuracy! https://github.com/blackhatethicalhacking/S3cr3tDetect0rz @BlueRedTeam
#Red_Team
A Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accuracy!
https://github.com/blackhatethicalhacking/SecretOpt1c
@BlueRedTeam
A Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accuracy!
https://github.com/blackhatethicalhacking/SecretOpt1c
@BlueRedTeam
GitHub
GitHub - blackhatethicalhacking/SecretOpt1c: SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites…
SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accuracy! - blackhatethicalhacking/SecretOpt1c
👍1
#Cobalt_Strike
A collection of random small Aggressor snippets that don't warrant their own repo.
https://github.com/Octoberfest7/aggressor_snippets
@BlueRedTeam
A collection of random small Aggressor snippets that don't warrant their own repo.
https://github.com/Octoberfest7/aggressor_snippets
@BlueRedTeam
GitHub
GitHub - Octoberfest7/aggressor_snippets: A collection of random small Aggressor snippets that don't warrant their own repo
A collection of random small Aggressor snippets that don't warrant their own repo - Octoberfest7/aggressor_snippets
❤2
If you have a high skill in web penetration testing, send a message to join our team: denoscription in DM.
@Kaveh_TM
@Kaveh_TM
👎5👍2
#Cobalt_Strike
Cobalt Strike user-defined reflective loader with av/edr evasion in mind.
https://github.com/mgeeky/ElusiveMice
@BlueRedTeam
Cobalt Strike user-defined reflective loader with av/edr evasion in mind.
https://github.com/mgeeky/ElusiveMice
@BlueRedTeam
GitHub
GitHub - mgeeky/ElusiveMice: Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind
Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind - mgeeky/ElusiveMice
👍1
#Red_Team
A RedTeam Toolkit
ARTToolkit is an interactive cheat sheet, containing an useful list of offensive security tools and their respective commands/payloads, to be used in red teaming exercises.
https://github.com/arttoolkit/arttoolkit.github.io
Find the project at https://ARTToolkit.github.io
Created by Maurits Maas
This project was based on the creation of John Woodman and was inspired by GTFOBins and LOLBAS. I relied heavily on WADComs site template to make this one.
@BlueRedTeam
A RedTeam Toolkit
ARTToolkit is an interactive cheat sheet, containing an useful list of offensive security tools and their respective commands/payloads, to be used in red teaming exercises.
https://github.com/arttoolkit/arttoolkit.github.io
Find the project at https://ARTToolkit.github.io
Created by Maurits Maas
This project was based on the creation of John Woodman and was inspired by GTFOBins and LOLBAS. I relied heavily on WADComs site template to make this one.
@BlueRedTeam
GitHub
GitHub - arttoolkit/arttoolkit.github.io: A RedTeam Toolkit
A RedTeam Toolkit. Contribute to arttoolkit/arttoolkit.github.io development by creating an account on GitHub.
👍2
#Red_Team
And many more. I created this repo to have an overview over my starred repos. I was not able to filter in categories before. Feel free to use it for yourself. I do not list Kali default tools as well as several testing tools which are state of the art.
https://gist.github.com/z0rs/e1c640e2892cb6737602fec5d5496480
@BlueRedTeam
And many more. I created this repo to have an overview over my starred repos. I was not able to filter in categories before. Feel free to use it for yourself. I do not list Kali default tools as well as several testing tools which are state of the art.
https://gist.github.com/z0rs/e1c640e2892cb6737602fec5d5496480
@BlueRedTeam
Gist
Red-Teaming-tool.md
GitHub Gist: instantly share code, notes, and snippets.
👍5
#C2
Open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS and are dynamically compiled with per-binary asymmetric encryption keys.
https://github.com/BishopFox/sliver
@BlueRedTeam
Open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS and are dynamically compiled with per-binary asymmetric encryption keys.
https://github.com/BishopFox/sliver
@BlueRedTeam
GitHub
GitHub - BishopFox/sliver: Adversary Emulation Framework
Adversary Emulation Framework. Contribute to BishopFox/sliver development by creating an account on GitHub.
👍1