Coder Social home page Coder Social logo

Curtis Houghton's Projects

dumpnparse icon dumpnparse

A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.

ebowla icon ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

elusivemice icon elusivemice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

evasor icon evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

excelntdonut icon excelntdonut

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

eyewitness icon eyewitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

falconstrike icon falconstrike

A stealthy, targeted Windows Loader for delivering second-stage payloads(shellcode) from Github to the host machine undetected

faxhell icon faxhell

A Bind Shell Using the Fax Service and a DLL Hijack

finduncommonshares icon finduncommonshares

FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.

follina.py icon follina.py

Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes

gdrv-loader icon gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

ghosts icon ghosts

GHOSTS is a user simulation framework for complex, realistic NPC orchestration

go-shellcode icon go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

go-windapsearch icon go-windapsearch

Utility to enumerate users, groups and computers from a Windows domain through LDAP queries

grouper2 icon grouper2

Find vulnerabilities in AD Group Policy

hashview icon hashview

A web front-end for password cracking and analytics

helpcolor icon helpcolor

Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

herpaderping icon herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

iis-raid icon iis-raid

A native backdoor module for Microsoft IIS (Internet Information Services)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.