Skip to content
@RobinFassinaMoschiniForks

RobinFassinaMoschiniForks

Popular repositories Loading

  1. TransitionalPeriod TransitionalPeriod Public

    Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits

    C 28 29

  2. bootdoor bootdoor Public

    Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

    C 9 23

  3. LsaParser LsaParser Public

    A shitty (and old) lsass parser.

    C++ 3 12

  4. Machinegun Machinegun Public

    Machinegun is an advanced version of Metasploit's railgun, capable of reliably running arbitrary Windows API functions on a remote computer and getting the results to the attacker's machine.

    C++ 2 2

  5. SysWhispers2 SysWhispers2 Public

    Forked from jthuraisamy/SysWhispers2

    AV/EDR evasion via direct system calls.

    Assembly 1

  6. titan titan Public

    Forked from seahop/titan

    Titan: A generic user defined reflective DLL for Cobalt Strike

    C 1

Repositories

Showing 10 of 348 repositories
  • protections-artifacts Public Forked from elastic/protections-artifacts

    Elastic Security detection content for Endpoint

    RobinFassinaMoschiniForks/protections-artifacts’s past year of commit activity
    YARA 0 123 0 0 Updated Jan 13, 2025
  • AzureHound Public Forked from SpecterOps/AzureHound

    Azure Data Exporter for BloodHound

    RobinFassinaMoschiniForks/AzureHound’s past year of commit activity
    Go 0 GPL-3.0 84 0 0 Updated Jan 13, 2025
  • LOLDrivers Public Forked from magicsword-io/LOLDrivers

    Living Off The Land Drivers

    RobinFassinaMoschiniForks/LOLDrivers’s past year of commit activity
    YARA 0 Apache-2.0 130 0 0 Updated Jan 13, 2025
  • reactos Public Forked from reactos/reactos

    A free Windows-compatible Operating System

    RobinFassinaMoschiniForks/reactos’s past year of commit activity
    C 0 GPL-2.0 1,858 0 0 Updated Jan 13, 2025
  • elastic_detection-rules Public Forked from elastic/detection-rules

    Rules for Elastic Security's detection engine

    RobinFassinaMoschiniForks/elastic_detection-rules’s past year of commit activity
    Python 0 530 0 0 Updated Jan 13, 2025
  • ghidra Public Forked from NationalSecurityAgency/ghidra

    Ghidra is a software reverse engineering (SRE) framework

    RobinFassinaMoschiniForks/ghidra’s past year of commit activity
    Java 0 Apache-2.0 6,192 0 0 Updated Jan 13, 2025
  • realm Public Forked from spellshift/realm

    Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

    RobinFassinaMoschiniForks/realm’s past year of commit activity
    Rust 0 GPL-3.0 35 0 0 Updated Jan 13, 2025
  • Cobalt-Strike_community_kit Public Forked from Cobalt-Strike/community_kit

    Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Co

    RobinFassinaMoschiniForks/Cobalt-Strike_community_kit’s past year of commit activity
    HTML 0 Apache-2.0 24 0 0 Updated Jan 13, 2025
  • NetExec Public Forked from Pennyw0rth/NetExec

    The Network Execution Tool

    RobinFassinaMoschiniForks/NetExec’s past year of commit activity
    Python 0 BSD-2-Clause 402 0 0 Updated Jan 13, 2025
  • windows-driver-docs Public Forked from MicrosoftDocs/windows-driver-docs

    The official Windows Driver Kit documentation sources

    RobinFassinaMoschiniForks/windows-driver-docs’s past year of commit activity
    OpenSCAD 0 CC-BY-4.0 872 0 0 Updated Jan 12, 2025

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…