Cognito-SZN

Cognito-SZN

Geek Repo

Github PK Tool:Github PK Tool

Cognito-SZN's starred repositories

efi-memory

PoC EFI runtime driver for memory r/w & kdmapper fork

Language:C++Stargazers:462Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:830Issues:0Issues:0

mutante

Kernel-mode Windows HWID spoofer

Language:C++Stargazers:522Issues:0Issues:0

Reaper

An ADB-based botnet written in C.

Language:CStargazers:40Issues:0Issues:0

paradoxiaRAT

ParadoxiaRat : Native Windows Remote access Tool.

Language:CLicense:MITStargazers:758Issues:0Issues:0
Language:CStargazers:14Issues:0Issues:0

evo-zeus

The source code of the Zeus Evolution botnet that used TOR.

Language:CStargazers:56Issues:0Issues:0

drive-by-download

Generate a post exploit script to download an arbitrary file using HTML5's Blob object (https://developer.mozilla.org/en-US/docs/Web/API/Blob)

Language:PythonLicense:GPL-2.0Stargazers:6Issues:0Issues:0

cs-rdll-ipc-example

Example code for using named pipe output with beacon ReflectiveDLLs

Language:C++Stargazers:106Issues:0Issues:0

Docx-Exploit-2021

This docx exploit uses res files inside Microsoft .docx file to execute malicious files. This exploit is related to CVE-2021-40444

Stargazers:5Issues:0Issues:0
Stargazers:1467Issues:0Issues:0

HttpRAT

HTTPS GET RAT and Memory Loader

Language:C++License:MITStargazers:24Issues:0Issues:0

serpentine

C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends

Language:C++License:MITStargazers:448Issues:0Issues:0

rat_lite

cross platform Remote Access Library

Language:C++License:MITStargazers:247Issues:0Issues:0

Lilith

Lilith, C++ Cybersecurity Research Project

Language:C++License:MITStargazers:696Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1483Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:793Issues:0Issues:0

umap

UEFI bootkit for driver manual mapping

Language:CStargazers:504Issues:0Issues:0

Win64-Rovnix-VBR-Bootkit

Win64/Rovnix - Volume Boot Record Bootkit

Language:CStargazers:172Issues:0Issues:0

UEFI-Bootkit

A small bootkit which does not rely on x64 assembly.

Language:CLicense:GPL-3.0Stargazers:423Issues:0Issues:0

dreamboot

UEFI bootkit

Language:CStargazers:230Issues:0Issues:0

inficere

Mac OS X rootkit - for learning purposes

Language:CLicense:BSD-3-ClauseStargazers:127Issues:0Issues:0

Masochist

XNU Rootkit Framework

Language:CLicense:BSD-3-ClauseStargazers:124Issues:0Issues:0

HideProcess

A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager

Language:CStargazers:616Issues:0Issues:0

Win_Rootkit

A kernel-mode rootkit with remote control

Language:C++Stargazers:205Issues:0Issues:0

MasterHide

A x64 Windows Rootkit using SSDT or Hypervisor hook

Language:C++License:MITStargazers:453Issues:0Issues:0

HORSEPILL

HORSEPILL rootkit PoC

Language:CSSLicense:BSD-2-ClauseStargazers:223Issues:0Issues:0

WindowsRegistryRootkit

Kernel rootkit, that lives inside the Windows registry values data

Language:CStargazers:480Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1562Issues:0Issues:0
Language:CStargazers:461Issues:0Issues:0