KuNgia09's repositories

Language:C++Stargazers:4Issues:1Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:1Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

License:GPL-3.0Stargazers:1Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Language:C++License:MITStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AMSI-Unchained

Unchain AMSI by patching the provider’s unmonitored memory space

Stargazers:0Issues:0Issues:0

AtomicSyscall

Tools and PoCs for Windows syscall investigation.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Stargazers:0Issues:0Issues:0

D1rkSleep

Improved version of EKKO by @5pider that Encrypts only Image Sections

Language:C++Stargazers:0Issues:0Issues:0

Extracted_WD_VDM

Windows Defender VDM lua collections

Stargazers:0Issues:0Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

License:GPL-3.0Stargazers:0Issues:0Issues:0

go_parser

Yet Another Golang binary parser for IDAPro

License:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

inject_memory_assembly

inject .net assembly to process

Language:CStargazers:0Issues:2Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ObfLoader

MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.

Language:C++Stargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sshd_backdoor

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

Language:CStargazers:0Issues:0Issues:0

TangledWinExec

C# PoCs for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vbSparkle

VBScript & VBA source-to-source deobfuscator with partial-evaluation

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

License:MS-PLStargazers:0Issues:0Issues:0