
My new website is andrecrafts.com!
My new website is andrecrafts.com! Where I will continue my Red team work and more!
My new website is andrecrafts.com! Where I will continue my Red team work and more!
Complete guide to migrate and convert custom queries from Legacy BloodHound to BloodHound CE (Community Edition). Includes step-by-step instructions, popular query collections, and python automatio...
Learn how to hide shellcode payloads in plain sight by embedding them into image files, such as PNGs, using Python. Discover how to store embedded images in the resources section of a binary file a...
Learn how to use Insomnia and Burp Suite for API testing and hacking as a powerful alternative to Postman. Set up Insomnia, capture API requests with mitmproxy, convert them to OpenAPI 3.0 format, ...
Learn how to bypass the YARA rule Windows_Trojan_CobaltStrike_f0b627fc targeting Cobalt Strike’s signature shellcode by replacing key bytes with alternative shellcode and using a Python script to r...
A shellcode loader that leverages advanced techniques such as HellHall's indirect syscalls, Early Bird APC injection, and more, to evade EDR detection and enhance payload delivery.
Learn how to easily create your own malware testing lab with a pre-configured Elastic EDR in Docker, integrated with TCM Security’s AD lab for malware evasion testing.
A dynamic HTTP/s Stager that automates updating decryption variables, saving time and effort in managing shellcode loaders.
Learn how to convert binary (.bin) files to and from C-style arrays using the Linux tool xxd.
Waffles Crypt is a versatile C/C++ tool for encrypting and obfuscating shellcode.