./34ZY (34zY)

34zY

Geek Repo

Company:1 = 1

Location:127.0.0.1

Github PK Tool:Github PK Tool

./34ZY's starred repositories

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5716Issues:240Issues:101

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3409Issues:85Issues:24

pyinstxtractor

PyInstaller Extractor

Language:PythonLicense:GPL-3.0Stargazers:2710Issues:56Issues:79

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

hazedumper

up to date csgo offsets and hazedumper config

Language:Visual Basic .NETStargazers:1686Issues:203Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1576Issues:88Issues:11

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1383Issues:41Issues:13

exe_to_dll

Converts a EXE into DLL

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Artfuscator

A C compiler targeting an artistically pleasing nightmare for reverse engineers

Language:CLicense:MITStargazers:987Issues:11Issues:2

wmiexec-Pro

New generation of wmiexec.py

sitedorks

Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.

Language:PythonLicense:GPL-3.0Stargazers:800Issues:27Issues:3

Chaos-Rootkit

Now You See Me, Now You Don't

The-Collection

Collection of cracked malware, and ebooks

Amsi-Killer

Lifetime AMSI bypass

Language:AssemblyLicense:GPL-3.0Stargazers:465Issues:23Issues:1

Malleable-C2-Profiles

Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

LightsOut

Generate an obfuscated DLL that will disable AMSI & ETW

Language:PythonLicense:GPL-3.0Stargazers:312Issues:6Issues:1

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Language:C++License:MITStargazers:270Issues:3Issues:2

RemoteShellcodeExec

Execute shellcode from a remote-hosted bin file using Winhttp.

hackEmbedded

This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices

Language:PythonLicense:GPL-3.0Stargazers:173Issues:4Issues:1

Shellcodev

Shellcodev is a tool designed to help and automate the process of shellcode creation.

Language:C++License:MITStargazers:99Issues:5Issues:0

pyinjector

Inject shared libraries into running processes

Language:PythonLicense:MITStargazers:81Issues:4Issues:22

ProcessMemory

Read, Write, Query Process Memory Regions And AOB Scan Processes 64Bit & 32Bit

Language:C#Stargazers:29Issues:2Issues:0

GitHarvest3r

Simple CVE github exploit gathering tool written in python.

Language:PythonStargazers:7Issues:0Issues:0