AgeloVito

AgeloVito

Geek Repo

Company:Waiting

Location:Earth

Github PK Tool:Github PK Tool

AgeloVito's repositories

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:1Issues:0Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

Language:C++License:MITStargazers:1Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 loader implemented using dynamic indirect syscalls

Language:C++Stargazers:0Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BadRentdrv2

A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64.

Language:HackLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Beacon_Source_-

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Language:GoStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

cookie-monster

BOF to steal browser cookies & credentials

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cve-2023-36802

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

Language:CStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Language:PythonStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gohttpserver

The best HTTP Static File Server, write with golang+vue

License:MITStargazers:0Issues:0Issues:0

InstrumentationCallbackToolKit

A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using InstrumentationCallback.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

NovaLdr

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:0Issues:0Issues:0

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

rustdesk

An open-source remote desktop, and alternative to TeamViewer.

Language:RustLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Self-Defective-Program

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究

Language:CStargazers:0Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:0Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

License:MITStargazers:0Issues:0Issues:0

SpyPlusPlus

Microsoft Spy++

Stargazers:0Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

wechat-dump-rs

该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

Language:RustStargazers:0Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式

Language:CStargazers:0Issues:0Issues:0