Skip to content
View aancw's full-sized avatar
🏠
Working from home
🏠
Working from home

Organizations

@BlackArch @pegelinux @rumahvoip @SinauDev

Block or report aancw

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Redteam

61 repositories

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,101 280 Updated Jun 7, 2023

A list of all the DLLs export in C:\windows\system32\

C 214 34 Updated Dec 22, 2021

resource-based constrained delegation RBCD

C# 43 7 Updated Jan 15, 2022

Process Ghosting Tool

C++ 169 24 Updated Jun 22, 2021

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,438 235 Updated Dec 21, 2023

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 1,003 193 Updated Jul 10, 2022

Nim-based assembly packer and shellcode loader for opsec & profit

Nim 462 78 Updated Feb 24, 2023

Scan installed EDRs and AVs on Windows

Go 577 80 Updated Sep 14, 2023

A small POC to make defender useless by removing its token privileges and lowering the token integrity

C++ 677 125 Updated Jun 28, 2022

Beacon Object File PoC implementation of KillDefender

C 218 30 Updated Apr 12, 2022

Stop Windows Defender programmatically

C++ 963 151 Updated Nov 4, 2022

This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of almost any SYSTEM process.

C# 105 28 Updated Feb 14, 2023

C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic

C# 140 32 Updated Feb 23, 2022

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,419 466 Updated Feb 17, 2025

Start new PowerShell without etw and amsi in pure nim

Nim 157 24 Updated Feb 14, 2022

Syscall Shellcode Loader (Work in Progress)

Python 1,158 188 Updated May 8, 2024

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 900 141 Updated Mar 20, 2024

Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.

Python 243 24 Updated Dec 27, 2022

Active Directory certificate abuse.

C# 37 2 Updated Feb 9, 2022

Read Memory without ReadProcessMemory for Current Process

C++ 75 17 Updated Feb 13, 2022

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,219 434 Updated Jan 4, 2024

Disposable and resilient red team infrastructure with Terraform

HCL 260 84 Updated Feb 1, 2019

AV/EDR Evasion Lab for Training & Learning Purposes

C++ 1,152 122 Updated Feb 17, 2025

PoC for a SMS-based shell. Send commands and receive responses over SMS from mobile broadband capable computers

C# 360 35 Updated May 22, 2023

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Go 1,066 154 Updated Apr 2, 2024

.net config loader

310 33 Updated Nov 9, 2023

Modified versions of the Cobalt Strike Process Injection Kit

C 92 12 Updated Jan 24, 2024

Because AV evasion should be easy.

Go 664 61 Updated Nov 28, 2024

This map lists the essential techniques to bypass anti-virus and EDR

2,647 296 Updated Feb 6, 2025