All Projects → Souhardya → Catharsis

Souhardya / Catharsis

Licence: other
Raw syscall implementations with Powershell

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Catharsis

RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (+211.11%)
Mutual labels:  powershell-script, redteaming
Powershell-Obfuscator
Powerful script for logical obfuscation of powershell scripts
Stars: ✭ 27 (+50%)
Mutual labels:  powershell-script
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+16516.67%)
Mutual labels:  redteaming
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-22.22%)
Mutual labels:  redteaming
jstackSeries.sh
Script for capturing a series of thread dumps from a Java process using jstack (on Linux and Windows)
Stars: ✭ 28 (+55.56%)
Mutual labels:  powershell-script
CloudXNS-DDNS-with-PowerShell
The CloudXNS DDNS with PowerShell
Stars: ✭ 46 (+155.56%)
Mutual labels:  powershell-script
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-38.89%)
Mutual labels:  redteaming
SCCM-Zone
My ♡ collection of PowerShell scripts and SCCM related stuff :)
Stars: ✭ 73 (+305.56%)
Mutual labels:  powershell-script
O365 SPO PowerShellScripts
PowerShell scripts related to SharePoint Online in Microsoft 365
Stars: ✭ 22 (+22.22%)
Mutual labels:  powershell-script
dock
dock try to re-implement docker 🐳
Stars: ✭ 32 (+77.78%)
Mutual labels:  syscalls
PowerPlatformCICD
A Template and Provisioning process to create a fully automated Build and Deploy Project for the Microsoft Power Platform
Stars: ✭ 31 (+72.22%)
Mutual labels:  powershell-script
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (+88.89%)
Mutual labels:  redteaming
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+338.89%)
Mutual labels:  redteaming
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+766.67%)
Mutual labels:  syscalls
linux-prog
Some C code i write to study systems programming (while reading The Linux Programming Interface)
Stars: ✭ 43 (+138.89%)
Mutual labels:  syscalls
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+4188.89%)
Mutual labels:  redteaming
gosystract
A lightweight CLI tool that finds system calls being called inside golang applications.
Stars: ✭ 29 (+61.11%)
Mutual labels:  syscalls
channel9
Channel9 PowerShell scripts to download Powerpoint Slides and videos
Stars: ✭ 19 (+5.56%)
Mutual labels:  powershell-script
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (+227.78%)
Mutual labels:  redteaming
Microsoft365
Manage Microsoft 365 with PowerShell
Stars: ✭ 30 (+66.67%)
Mutual labels:  powershell-script

Catharsis (Work in progress)

Raw syscall implementations with Powershell

Brief

This project mainly focuses on using syscalls for calling NT-functions instead of directly calling them

To use the examples please implement the syscall number correctly according to your Windows distribution and also take note of the architecture

Dll Injector Demo

References

https://undocumented.ntinternals.net/

https://j00ru.vexillium.org/syscalls/nt/64/

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].