IC3-CR3AM's starred repositories

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Language:ShellLicense:NOASSERTIONStargazers:25329Issues:653Issues:1457

btop

A monitor of resources

Language:C++License:Apache-2.0Stargazers:21048Issues:115Issues:614

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:12066Issues:214Issues:653

hyprdots

// Aesthetic, dynamic and minimal dots for Arch hyprland

Language:ShellLicense:GPL-3.0Stargazers:7516Issues:60Issues:969

gost

GO Simple Tunnel - a simple tunnel written in golang

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3598Issues:79Issues:106

wireguard-go

Mirror only. Official repository is at https://git.zx2c4.com/wireguard-go

Language:GoLicense:MITStargazers:3161Issues:63Issues:0

opentelemetry-ebpf-profiler

The production-scale datacenter profiler (C/C++, Go, Rust, Python, Java, NodeJS, .NET, PHP, Ruby, Perl, ...)

Language:CLicense:Apache-2.0Stargazers:2453Issues:37Issues:71

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1786Issues:39Issues:47

ehco

ehco is a network ʚrelayɞ tool and a typo :)

Language:GoLicense:GPL-3.0Stargazers:1242Issues:13Issues:92

Stardust

A modern 64-bit position independent implant template

CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language:JavaLicense:Apache-2.0Stargazers:835Issues:13Issues:23

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

eunomia-bpf

A Toolchain to make Build and Run eBPF programs easier

Language:RustLicense:MITStargazers:681Issues:19Issues:136

TartarusGate

TartarusGate, Bypassing EDRs

EDRaser

EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

Language:PythonLicense:BSD-3-ClauseStargazers:343Issues:6Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

PasteBomb

PasteBomb C2-less RAT

Language:GoLicense:NOASSERTIONStargazers:319Issues:8Issues:0

AVEvasionCraftOnline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

Language:GoLicense:MITStargazers:307Issues:6Issues:24

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:296Issues:18Issues:2

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

Language:CLicense:GPL-3.0Stargazers:283Issues:3Issues:3

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

Language:CLicense:MITStargazers:236Issues:1Issues:1

binary-risk-intelligence

Binary Risk Intelligence

InjectKit

Modified versions of the Cobalt Strike Process Injection Kit

Language:CLicense:MITStargazers:87Issues:1Issues:1

CVE-2024-3400-RCE-Scan

CVE-2024-3400-RCE

Language:PythonLicense:MITStargazers:85Issues:3Issues:1

CVE-2024-20356

This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.

Language:PythonLicense:GPL-3.0Stargazers:47Issues:7Issues:0

vehsyscall

vehsyscall:a syscall project that may bypass EDR

Language:CStargazers:42Issues:3Issues:0

wg-ops

WireGuard Ops: wg-quick superpowerered

Language:PythonLicense:MITStargazers:18Issues:2Issues:0