CallumBicknell's starred repositories

ChaiLdr

AV bypass while you sip your Chai!

Language:CLicense:MITStargazers:184Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1368Issues:0Issues:0

StackMask

A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.

Language:CLicense:MITStargazers:54Issues:0Issues:0

jekyll-bootstrap-theme

A basic but extensible Jekyll theme based on Bootstrap 5.

Language:HTMLLicense:MITStargazers:21Issues:0Issues:0

rust-malware-gallery

A collection of malware families and malware samples which use the Rust programming language.

Stargazers:114Issues:0Issues:0

webserver-rust

Basic Rust web-app using page templates with Tera and actix-web including email-processing

Language:RustStargazers:7Issues:0Issues:0

Thread-Pool-Injection-PoC

Proof of concept code for thread pool based process injection in Windows.

Language:C++Stargazers:81Issues:0Issues:0

insomnia

a stage1 DLL loader with sleep obfuscation

Language:CLicense:GPL-3.0Stargazers:31Issues:0Issues:0

RflDllOb

Reflective DLL Injection Made Bella

Language:C++License:GPL-2.0Stargazers:156Issues:0Issues:0

ThreatCheck

A malware-analysis tool that identify the exact position and details of malicious content in binary files using external Anti-Virus scanners. Supports all AV scanners.

Language:GoLicense:GPL-3.0Stargazers:21Issues:0Issues:0

Exploit-Dev-OSCE

Exploit Development, backdooring PE, bypassing Anti-Virus (AV), assembly shellcoding

Language:PythonStargazers:133Issues:0Issues:0

tech-vault

A list of many interview questions & real-world challenges in Tech! (https://tech-vault-web.vercel.app/)

Language:HCLLicense:Apache-2.0Stargazers:950Issues:0Issues:0
Language:CLicense:MITStargazers:242Issues:0Issues:0

rs-shellcode

Another shellcode runner 🦀 🐚

Language:RustStargazers:139Issues:0Issues:0

OpenVoice

Instant voice cloning by MyShell.

Language:PythonLicense:MITStargazers:27340Issues:0Issues:0

NinjaInjector

Classic Process Injection with Memory Evasion Techniques implemantation

Language:C++Stargazers:64Issues:0Issues:0

aes_dust

Unlicensed tiny / small portable implementation of 128/256-bit AES encryption in C, x86, AMD64, ARM32 and ARM64 assembly

Language:CLicense:UnlicenseStargazers:115Issues:0Issues:0

NativePowers

Native Powers Talk demos

Language:C++License:MITStargazers:14Issues:0Issues:0

Proxy-DLL-Loads

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

Language:CLicense:MITStargazers:310Issues:0Issues:0
Language:PythonStargazers:4Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:3Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:2Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:3906Issues:0Issues:0

smallchat

A minimal programming example for a chat server

Language:CStargazers:7071Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:330Issues:0Issues:0

badPods

A collection of manifests that will create pods with elevated privileges.

Language:ShellLicense:MITStargazers:568Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:894Issues:0Issues:0

PoW-Shield

Project dedicated to fight Layer 7 DDoS with proof of work, with an additional WAF and controller. Completed with full set of features and containerized for rapid and lightweight deployment.

Language:TypeScriptLicense:MITStargazers:265Issues:0Issues:0

All-wallet-Drainer

Every seller on here is fake!! I have leaked the full source code of the V2 because I made a V3, and you all have been scummed too much! I wont be putting up any demos for V3. For Sale only. NO DEMO/TESTING

License:UnlicenseStargazers:4Issues:0Issues:0

drain

🫗 Drain a wallet of tokens FAST

Language:TypeScriptStargazers:120Issues:0Issues:0