{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"DoubleDrive","owner":"SafeBreach-Labs","isFork":false,"description":"A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":109,"forksCount":12,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T16:25:59.951Z"}},{"type":"Public","name":"CortexVortex","owner":"SafeBreach-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":69,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T14:48:25.417Z"}},{"type":"Public","name":"MagicDot","owner":"SafeBreach-Labs","isFork":false,"description":"A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":73,"forksCount":12,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T18:57:58.813Z"}},{"type":"Public","name":"EDRaser","owner":"SafeBreach-Labs","isFork":false,"description":"EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":315,"forksCount":43,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,2,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-06T17:42:40.144Z"}},{"type":"Public","name":"PoolParty","owner":"SafeBreach-Labs","isFork":false,"description":"A set of fully-undetectable process injection techniques abusing Windows Thread Pools","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":2,"starsCount":849,"forksCount":121,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T10:52:05.213Z"}},{"type":"Public","name":"CloudMiner","owner":"SafeBreach-Labs","isFork":false,"description":"Execute code using Azure Automation service without getting charged","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":133,"forksCount":17,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-08T07:44:38.212Z"}},{"type":"Public","name":"wd-pretender","owner":"SafeBreach-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":112,"forksCount":9,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-09T11:30:04.471Z"}},{"type":"Public","name":"moovit_api_scripts","owner":"SafeBreach-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-19T17:43:10.412Z"}},{"type":"Public","name":"aikido_wiper","owner":"SafeBreach-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":62,"forksCount":16,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T22:11:29.538Z"}},{"type":"Public","name":"CoWTools","owner":"SafeBreach-Labs","isFork":false,"description":"Tools for analyzing Windows containers and break container's isolation ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-02T12:27:31.768Z"}},{"type":"Public","name":"pinjectra","owner":"SafeBreach-Labs","isFork":false,"description":"Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":2,"starsCount":768,"forksCount":156,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-10T23:12:51.192Z"}},{"type":"Public","name":"SimpleBITSServer","owner":"SafeBreach-Labs","isFork":false,"description":"A simple python implementation of a BITS server.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":97,"forksCount":25,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-06T03:23:50.871Z"}},{"type":"Public","name":"Back2TheFuture","owner":"SafeBreach-Labs","isFork":false,"description":"Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in order to find the patterns.","allTopics":["pattern-matching","ida-pro","windows-updates","ida-python","binary-comparisons","defcon29","0-day"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":168,"forksCount":32,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-09T05:15:10.980Z"}},{"type":"Public","name":"hAFL2","owner":"SafeBreach-Labs","isFork":false,"description":"A kAFL based hypervisor fuzzer which fully supports nested VMs","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":129,"forksCount":16,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-28T14:44:12.562Z"}},{"type":"Public","name":"SirepRAT","owner":"SafeBreach-Labs","isFork":false,"description":"Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)","allTopics":["raspberry-pi","exploit","raspberrypi","rce","iot-core","windows-iot"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":367,"forksCount":87,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-13T09:52:55.261Z"}},{"type":"Public","name":"Spooler","owner":"SafeBreach-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":58,"forksCount":12,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T13:10:52.644Z"}},{"type":"Public","name":"RSFW","owner":"SafeBreach-Labs","isFork":false,"description":"Request Smuggling Firewall","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":47,"forksCount":8,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-20T14:39:28.164Z"}},{"type":"Public","name":"HRS","owner":"SafeBreach-Labs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":47,"forksCount":8,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-20T14:39:04.659Z"}},{"type":"Public","name":"backdoros","owner":"SafeBreach-Labs","isFork":false,"description":"backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.","allTopics":["python","in-memory","redteam","fileless"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":67,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-10T22:53:50.862Z"}},{"type":"Public","name":"BITSInject","owner":"SafeBreach-Labs","isFork":false,"description":"A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as the NT AUTHORITY/SYSTEM account","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":97,"forksCount":18,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-24T22:02:12.624Z"}},{"type":"Public","name":"AltFS","owner":"SafeBreach-Labs","isFork":false,"description":"The Alternative Fileless File System","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":54,"forksCount":13,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-04T20:14:53.723Z"}},{"type":"Public","name":"BACE","owner":"SafeBreach-Labs","isFork":false,"description":"Mapping of Binaries that allows Arbitrary Code Execution","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":8,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-10T20:51:13.418Z"}},{"type":"Public","name":"blog-snippets","owner":"SafeBreach-Labs","isFork":false,"description":"Repository of Code Snippets from various SafeBreach Blog posts","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-20T11:40:42.966Z"}},{"type":"Public","name":"mkmalwarefrom","owner":"SafeBreach-Labs","isFork":false,"description":"Proof-of-concept two-stage dropper generator that uses bits from external sources","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":97,"forksCount":21,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-29T03:43:46.572Z"}},{"type":"Public","name":"spacebin","owner":"SafeBreach-Labs","isFork":false,"description":"Spacebin is a proof-of-concept malware that exfiltrates data (from No Direct Internet Access environments) via triggering AV on the endpoint and then communicating back from the AV's cloud component.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":85,"forksCount":16,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-30T20:25:16.151Z"}},{"type":"Public","name":"cachetalk","owner":"SafeBreach-Labs","isFork":false,"description":"Proof-of-concept program that is able to read and write arbitrary bits using HTTP server-side caching","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":35,"forksCount":12,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-14T18:53:49.586Z"}},{"type":"Public","name":"pyekaboo","owner":"SafeBreach-Labs","isFork":false,"description":"Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":149,"forksCount":29,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-05-04T23:47:49.238Z"}},{"type":"Public","name":"pwndsh","owner":"SafeBreach-Labs","isFork":false,"description":"Post-exploitation framework (and an interactive shell) developed in Bash shell scripting","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":3,"starsCount":311,"forksCount":45,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-10-22T01:57:51.308Z"}},{"type":"Public","name":"pacdoor","owner":"SafeBreach-Labs","isFork":false,"description":"Proof-of-concept JavaScript malware implemented as a Proxy Auto-Configuration (PAC) File","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":157,"forksCount":46,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-08-05T01:13:59.179Z"}}],"repositoryCount":29,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}