Skip to content
View boku7's full-sized avatar
🥷
-
🥷
-

Block or report boku7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.

C 217 39 Updated Aug 10, 2019

Hybrid AD utilities for ROADtools

Python 59 8 Updated Jul 31, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,244 244 Updated Nov 22, 2023

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 924 130 Updated Dec 11, 2023

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 857 89 Updated Sep 24, 2024

Azure Data Exporter for BloodHound

Go 539 71 Updated Sep 20, 2024

Azure DevOps Services Attack Toolkit

C# 121 50 Updated Aug 8, 2024

Azure DevOps Services Attack Toolkit

C# 254 28 Updated Aug 8, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,177 468 Updated Jun 20, 2024

Extension functionality for the NightHawk operator client

C# 26 9 Updated Nov 3, 2023

Extension functionality for the NightHawk operator client

C# 26 5 Updated Oct 31, 2023

Open Resource Files in Armitage with Cortana

11 7 Updated Jan 11, 2014

Active Directory certificate abuse.

C# 1,475 198 Updated Aug 12, 2024

Mimikatz implementation in pure Python

Python 2,822 373 Updated Jul 21, 2024

Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly

C# 114 12 Updated Aug 22, 2023

Fermion, an electron wrapper for Frida & Monaco.

CSS 644 79 Updated Sep 1, 2024

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

C 613 90 Updated Jan 19, 2024

LibreHealth v2.0.0 suffers from an authenticated file upload vulnerability allowing remote attackers to gain remote code execution (RCE) on the hosting webserver via uploading a maliciously crafted…

Python 11 2 Updated Jul 19, 2020

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Mi…

C 455 94 Updated May 16, 2023

RCE exploit for CVE-2023-3519

Python 218 39 Updated Aug 23, 2023

Decrypt encrypted Fortienet FortiOS firmware images

Python 85 20 Updated Aug 2, 2023

A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3.

C 17 4 Updated Oct 18, 2023

An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products

Python 31 2 Updated Jun 21, 2023

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 531 75 Updated Aug 25, 2024

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon

Python 104 28 Updated Mar 14, 2023

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Python 128 23 Updated May 8, 2024

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 3,874 548 Updated Sep 23, 2024

LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.

124 20 Updated Jan 15, 2024

Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes

C 93 24 Updated Mar 8, 2023
Next