Kibouo's starred repositories

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:19945Issues:670Issues:2864

mold

Mold: A Modern Linker 🦠

c4

C in four functions

Language:CLicense:GPL-2.0Stargazers:9663Issues:327Issues:33

sslh

Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)

Language:CLicense:GPL-2.0Stargazers:4540Issues:95Issues:311

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

astropy

Astronomy and astrophysics core library

Language:PythonLicense:BSD-3-ClauseStargazers:4388Issues:139Issues:6128

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:4092Issues:47Issues:90

PPPwn

PPPwn - PlayStation 4 PPPoE RCE

Language:PythonLicense:MITStargazers:2547Issues:117Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2320Issues:118Issues:284

dotnet9x

Backport of .NET 2.0 - 3.5 to Windows 9x

roop-unleashed

Evolved Fork of roop with Web Server and lots of additions

Language:PythonLicense:AGPL-3.0Stargazers:2117Issues:48Issues:601

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1617Issues:35Issues:6

awesome-executable-packing

A curated list of awesome resources related to executable packing

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1163Issues:17Issues:1

pdbex

pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers

Language:C++License:MITStargazers:804Issues:34Issues:14

ntvdmx64

Run Microsoft Windows NTVDM (DOS) on 64bit Editions

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:450Issues:6Issues:2

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Language:CLicense:Apache-2.0Stargazers:264Issues:5Issues:1
Language:C++License:GPL-2.0Stargazers:209Issues:3Issues:0

deluder

Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the box. ⚡

Language:PythonLicense:GPL-3.0Stargazers:162Issues:1Issues:1

Invoke-DumpMDEConfig

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

Language:PowerShellLicense:GPL-3.0Stargazers:137Issues:1Issues:0

advprompter

Official implementation of AdvPrompter https//arxiv.org/abs/2404.16873

Language:PythonLicense:NOASSERTIONStargazers:113Issues:6Issues:10

snapshot

WinDbg extension written in Rust to dump the CPU / memory state of a running VM

Language:RustLicense:MITStargazers:110Issues:4Issues:2

tmux-which-key

A plugin for tmux that allows users to select actions from a customizable popup menu 🧰

Language:ShellLicense:MITStargazers:97Issues:2Issues:5