Popular repositories Loading
-
-
C2-Tool-Collection
C2-Tool-Collection PublicForked from outflanknl/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
C
-
detection-rules
detection-rules PublicForked from elastic/detection-rules
Rules for Elastic Security's detection engine
Python
-
ThreadlessInject-BOF
ThreadlessInject-BOF PublicForked from iilegacyyii/ThreadlessInject-BOF
BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.
C
-
ImpulsiveDLLHijack
ImpulsiveDLLHijack PublicForked from knight0x07/ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
C#
-
If the problem persists, check the GitHub status page or contact support.