KuNgia09's repositories

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:3Issues:0Issues:0

APatch

The patching of Android kernel and Android system

Language:KotlinLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

LightHook

Single-header, minimalistic, cross-platform hook library written in pure C

Language:CLicense:MITStargazers:1Issues:0Issues:0

0xUBypass

AntiAV shellcode loader

Language:C++Stargazers:0Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Language:C++Stargazers:0Issues:0Issues:0

Chaos-Rootkit

x64 ring0 rootkit with process hiding, privilege escalation, and capabilities for protecting and unprotecting processes

Language:CStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Direct-Syscalls-vs-Indirect-Syscalls

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

Language:CStargazers:0Issues:0Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Hikari-LLVM15

A fork of Hikari Obfuscator [WIP]

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Kernelmode-DLL-Injector

Simple Kernelmode DLL Injector with Manual mapping

Language:C++Stargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Stargazers:0Issues:0Issues:0

llvm-msvc-windows-driver-template

Windows kernel driver template for cmkr and llvm-msvc.

Language:C++License:BSL-1.0Stargazers:0Issues:0Issues:0

Medusa

Radical Windows ARK

Language:CStargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pine

Dynamic java method hook framework on ART. Allowing you to change almost all java methods' behavior dynamically.

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SGK_Sites_and_Bots

社工库分享。免费好用的 社工库网站 和 Telegram社工库机器人,查询帐号、密码、邮箱、手机号、身份证及各种隐私数据是否泄露。

Stargazers:0Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0

xll_malware

一个简单的xll malware,实现执行exe和加载xlsx文件

Language:C#Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0