Kara-4search

Kara-4search

Geek Repo

Company:SF-Express

Location:unknown

Twitter:@Kara4Search

Github PK Tool:Github PK Tool

Kara-4search's starred repositories

quivr

Your GenAI Second Brain 🧠 A personal productivity assistant (RAG) ⚡️🤖 Chat with your docs (PDF, CSV, ...) & apps using Langchain, GPT 3.5 / 4 turbo, Private, Anthropic, VertexAI, Ollama, LLMs, that you can share with users ! Local & Private alternative to OpenAI GPTs & ChatGPT powered by retrieval-augmented generation.

Language:TypeScriptLicense:Apache-2.0Stargazers:27752Issues:238Issues:1043

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1866Issues:51Issues:34
Language:C#License:Apache-2.0Stargazers:1738Issues:10Issues:12

HiddenDesktop

HVNC for Cobalt Strike

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1056Issues:21Issues:11

Artfuscator

A C compiler targeting an artistically pleasing nightmare for reverse engineers

Language:CLicense:MITStargazers:996Issues:11Issues:2

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:980Issues:33Issues:12

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:915Issues:14Issues:3

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

CheckPlease

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Language:GoLicense:GPL-3.0Stargazers:895Issues:30Issues:1

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

Language:C++License:GPL-3.0Stargazers:839Issues:24Issues:13

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:343Issues:11Issues:3

sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

Language:PythonLicense:GPL-3.0Stargazers:334Issues:11Issues:7

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

ContainYourself

A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

Language:C++License:GPL-3.0Stargazers:218Issues:6Issues:0

SignatureGate

Weaponized HellsGate/SigFlip

ShellWasp

ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWasp 2.0 includes novel ways to invoke the syscall in WoW64.

Language:PythonLicense:MITStargazers:156Issues:4Issues:3

llvm-msvc-build

This project migrated to https://github.com/backengineering/llvm-msvc

License:AGPL-3.0Stargazers:140Issues:5Issues:0

rp-bf.rs

rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump

Language:RustLicense:MITStargazers:110Issues:3Issues:2

cmd2shellcode

cmd2shellcode

Language:CStargazers:78Issues:6Issues:0

CVE-2023-36168

An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component

SharpJunk

Junk code generator for C# with GUI

Language:C#License:MITStargazers:10Issues:1Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:5Issues:0Issues:0

Huorong_Vulnerabilities

Huorong Internet Security vulnerabilities 火绒安全软件漏洞

Language:CLicense:MITStargazers:3Issues:0Issues:0