Chronoss3

Chronoss3

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Chronoss3's repositories

Shellcode-Hastur

Shellcode Reductio Entropy Tools

Stargazers:1Issues:0Issues:0

akamai-sensor-verifier

Easy tool to check your V2 sensors

Language:GoLicense:MITStargazers:0Issues:0Issues:0

appsmith

Platform to build admin panels, internal tools, and dashboards. Integrates with 15+ databases and any API.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BadExclusionsNWBO

BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR

Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Stargazers:0Issues:0Issues:0

Bin2Shell

A C++ program that will convert a binairy into shellcode and output as a C++ header file

Language:C++License:MITStargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

CipherRun

CipherRun is an ethical hacking tool used to execute shellcode easily while bypassing antivirus solutions.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DefenderPathExclusions

Creation and removal of Defender path exclusions and exceptions in C#.

Language:C#Stargazers:0Issues:0Issues:0

droppy

Self-hosted file storage

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

DynamicMSBuilder

A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation

Stargazers:0Issues:0Issues:0

gocheck

DefenderCheck but blazingly fast™

Stargazers:0Issues:0Issues:0

goldr

A simple payload loader/dropper written in golang

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

got

🌐 Human-friendly and powerful HTTP request library for Node.js

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

HorizonLoad

A Reverse-Proxy/Load Balancer that can be used to obfuscate your backend architecture. Supply an unlimited amount of servers (theoretically,nothing is infinite). Built on C# for blazing fast performance. There will be room for improvement. However this works with any web servable content.

Stargazers:0Issues:0Issues:0

jeringuilla

Process injection framework in C#. It uses dynamic function loading using delegates and AES-encryption for strings and payloads

Stargazers:0Issues:0Issues:0

jwt-editor

A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NimReflectiveLoader

NimReflectiveLoader is a Nim-based tool for in-memory DLL execution using Reflective DLL Loading.

License:MITStargazers:0Issues:0Issues:0

NovaLdr

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

obfuscatornative

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

License:MITStargazers:0Issues:0Issues:0

RustPacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpNtdllOverwrite

Overwrite ntdll.dll's ".text" section to bypass API hooking. Getting the clean dll from disk, Knowndlls folder, a debugged process or a URL

Stargazers:0Issues:0Issues:0

SharpObfuscate

Obfuscate payloads using IPv4, IPv6, MAC or UUID strings

Stargazers:0Issues:0Issues:0

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

Language:C#Stargazers:0Issues:0Issues:0

SharpSelfDelete

PoC to self-delete a binary in C#

Stargazers:0Issues:0Issues:0

terylene

The decentralized botnet architecture

License:MITStargazers:0Issues:0Issues:0

Windows-PE-Packer

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

Language:CLicense:MITStargazers:0Issues:0Issues:0

wipemychat

Deletes your messages for everyone in Public and Private Telegram chats (group chats).

License:GPL-3.0Stargazers:0Issues:0Issues:0