Skip to content
@SafeBreach-Labs

SafeBreach Labs

SafeBreach Labs

Popular repositories Loading

  1. PoolParty PoolParty Public

    A set of fully-undetectable process injection techniques abusing Windows Thread Pools

    C++ 868 126

  2. pinjectra pinjectra Public

    Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

    C++ 773 157

  3. SirepRAT SirepRAT Public

    Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)

    Python 369 87

  4. EDRaser EDRaser Public

    EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

    Python 318 44

  5. pwndsh pwndsh Public

    Post-exploitation framework (and an interactive shell) developed in Bash shell scripting

    Shell 311 45

  6. Back2TheFuture Back2TheFuture Public

    Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in order to find the patterns.

    C 168 32

Repositories

Showing 10 of 29 repositories
  • DoubleDrive Public

    A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files

    SafeBreach-Labs/DoubleDrive’s past year of commit activity
    Python 112 BSD-3-Clause 14 0 0 Updated May 28, 2024
  • SafeBreach-Labs/CortexVortex’s past year of commit activity
    Python 71 7 0 0 Updated Apr 23, 2024
  • MagicDot Public

    A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

    SafeBreach-Labs/MagicDot’s past year of commit activity
    Python 83 BSD-3-Clause 14 0 0 Updated Apr 18, 2024
  • EDRaser Public

    EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

    SafeBreach-Labs/EDRaser’s past year of commit activity
    Python 318 BSD-3-Clause 44 0 0 Updated Apr 7, 2024
  • PoolParty Public

    A set of fully-undetectable process injection techniques abusing Windows Thread Pools

    SafeBreach-Labs/PoolParty’s past year of commit activity
    C++ 868 BSD-3-Clause 126 1 0 Updated Dec 11, 2023
  • CloudMiner Public

    Execute code using Azure Automation service without getting charged

    SafeBreach-Labs/CloudMiner’s past year of commit activity
    Python 133 BSD-3-Clause 18 0 0 Updated Nov 8, 2023
  • SafeBreach-Labs/wd-pretender’s past year of commit activity
    Python 113 BSD-3-Clause 10 1 0 Updated Aug 9, 2023
  • SafeBreach-Labs/moovit_api_scripts’s past year of commit activity
    Python 3 BSD-3-Clause 0 0 0 Updated Jul 19, 2023
  • SafeBreach-Labs/aikido_wiper’s past year of commit activity
    Python 62 BSD-3-Clause 17 0 0 Updated Dec 10, 2022
  • CoWTools Public

    Tools for analyzing Windows containers and break container's isolation

    SafeBreach-Labs/CoWTools’s past year of commit activity
    C++ 26 BSD-3-Clause 11 0 0 Updated Aug 2, 2022

Most used topics

Loading…