Chronoss3

Chronoss3

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Chronoss3's repositories

AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Stargazers:0Issues:0Issues:0

Anti-Debug

Golang Simple Anti Debugger & Anti Http Debugger & Anti Vm. Anti Virtual Machine, Anti Sandboxie.

Stargazers:0Issues:0Issues:0

AVEvasionCraftOnline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

License:MITStargazers:0Issues:0Issues:0

BadExclusionsNWBO

BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR

Language:C++Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

License:MITStargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

CipherRun

CipherRun is an ethical hacking tool used to execute shellcode easily while bypassing antivirus solutions.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DynamicMSBuilder

A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation

Language:C#Stargazers:0Issues:0Issues:0

github-c2

github API - pull

Language:GoStargazers:0Issues:0Issues:0

gocheck

DefenderCheck but blazingly fast™

Stargazers:0Issues:0Issues:0

HorizonLoad

A Reverse-Proxy/Load Balancer that can be used to obfuscate your backend architecture. Supply an unlimited amount of servers (theoretically,nothing is infinite). Built on C# for blazing fast performance. There will be room for improvement. However this works with any web servable content.

Language:C#Stargazers:0Issues:0Issues:0

IPPrintC2

PoC for using MS Windows printers for persistence / command and control via Internet Printing

License:MITStargazers:0Issues:0Issues:0

jeringuilla

Process injection framework in C#. It uses dynamic function loading using delegates and AES-encryption for strings and payloads

Stargazers:0Issues:0Issues:0

Nami

Command & Control (C2) framework written in Go

License:MITStargazers:0Issues:0Issues:0

NimReflectiveLoader

NimReflectiveLoader is a Nim-based tool for in-memory DLL execution using Reflective DLL Loading.

Language:NimLicense:MITStargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

obfuscatornative

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

privacy.sexy

Open-source tool to enforce privacy & security best-practices on Windows, macOS and Linux, because privacy is sexy

License:AGPL-3.0Stargazers:0Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

Language:CLicense:MITStargazers:0Issues:0Issues:0

reverst

Reverse Tunnels in Go over HTTP/3 and QUIC

License:Apache-2.0Stargazers:0Issues:0Issues:0

RustPacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpNtdllOverwrite

Overwrite ntdll.dll's ".text" section to bypass API hooking. Getting the clean dll from disk, Knowndlls folder, a debugged process or a URL

Stargazers:0Issues:0Issues:0

SharpObfuscate

Obfuscate payloads using IPv4, IPv6, MAC or UUID strings

Stargazers:0Issues:0Issues:0

SharpSelfDelete

PoC to self-delete a binary in C#

Language:C#Stargazers:0Issues:0Issues:0

terylene

The decentralized botnet architecture

Language:GoLicense:MITStargazers:0Issues:0Issues:0

virustotal-vm-blacklist

yep full list of virustotal machines, THIS IS THE ORIGINAL REPO, it was forked from someone else because this repo got deleted like a year ago.

Stargazers:0Issues:0Issues:0

Windows-PE-Packer

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

Language:CLicense:MITStargazers:0Issues:0Issues:0

wipemychat

Deletes your messages for everyone in Public and Private Telegram chats (group chats).

License:GPL-3.0Stargazers:0Issues:0Issues:0