KuNgia09's repositories

Language:C++Stargazers:4Issues:1Issues:0

Alcatraz

x64 binary obfuscator

Stargazers:1Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

License:GPL-3.0Stargazers:1Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

License:MITStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AMSI-Unchained

Unchain AMSI by patching the provider’s unmonitored memory space

Stargazers:0Issues:0Issues:0

AtomicSyscall

Tools and PoCs for Windows syscall investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Stargazers:0Issues:0Issues:0

D1rkSleep

Improved version of EKKO by @5pider that Encrypts only Image Sections

Language:C++Stargazers:0Issues:0Issues:0

DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Stargazers:0Issues:0Issues:0

Extracted_WD_VDM

Windows Defender VDM lua collections

Stargazers:0Issues:0Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

go_parser

Yet Another Golang binary parser for IDAPro

License:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

ObfLoader

MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.

Stargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

sshd_backdoor

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

Stargazers:0Issues:0Issues:0

TangledWinExec

C# PoCs for investigation of Windows process execution techniques

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vbSparkle

VBScript & VBA source-to-source deobfuscator with partial-evaluation

License:Apache-2.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

License:MS-PLStargazers:0Issues:0Issues:0