Skip to content
View tehstoni's full-sized avatar

Block or report tehstoni

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Rust 157 14 Updated Sep 17, 2024

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Rust 709 80 Updated Aug 18, 2023

Rust Implementation of SharpDllProxy for DLL Proxying Technique

Rust 23 5 Updated Oct 27, 2022

An Advanced, Evasive, Persistent, Shellcode Loader and Executor for Windows

C++ 5 Updated Aug 29, 2024

Simple PoC to locate hooked functions by EDR in ntdll.dll

C 31 6 Updated Jul 16, 2023

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

C++ 382 50 Updated Aug 19, 2024

Perfect DLL Proxying using forwards with absolute paths.

Python 229 23 Updated Mar 26, 2024

An implementation of an indirect system call

C++ 99 20 Updated Aug 25, 2023

https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/

C++ 112 24 Updated Sep 19, 2019

Command and Control Framework written in C#

C# 367 50 Updated Jul 27, 2023

Performing Indirect Clean Syscalls

C 451 62 Updated Apr 19, 2023

Payload Generation Framework

VBA 1,786 347 Updated Aug 21, 2024

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,231 298 Updated Jan 18, 2021

C2 Infrastructure Automation

HCL 82 16 Updated Aug 4, 2024

Open Source C&C Specification

214 16 Updated Aug 16, 2024

Automated .NET AppDomain hijack payload generation

Nim 112 18 Updated Jul 12, 2024

Wordlist to crack .zip-file password

201 15 Updated Jul 28, 2022

a tool to check wether or not webclient is active on machines, supports the use of subnets

C# 2 Updated May 6, 2024

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

C# 468 54 Updated Aug 7, 2024

A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.

Assembly 67 5 Updated Mar 6, 2024

Running Shellcode using Rust

Rust 4 Updated Dec 11, 2023