KuNgia09's starred repositories

AutoX

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

Language:JavaScriptLicense:NOASSERTIONStargazers:6921Issues:0Issues:0

GpsSetter

Xposed module which will set location where you want without effect mock location.

Language:KotlinStargazers:308Issues:0Issues:0

DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Language:C++Stargazers:384Issues:0Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

Language:C++License:MITStargazers:330Issues:0Issues:0

Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3650Issues:0Issues:0

Twitter-Block-Porn

共享黑名单, 一键拉黑所有黄推诈骗犯. Block scammers who sending fake porn comments, and help you improve your experience using Twitter.

Language:JavaScriptLicense:MITStargazers:1920Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1695Issues:0Issues:0

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:362Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:608Issues:0Issues:0

CallBackDump

dump lsass进程工具

Language:C++Stargazers:536Issues:0Issues:0

RestrictedAdmin

Remotely enables Restricted Admin Mode

Language:C#License:BSD-3-ClauseStargazers:202Issues:0Issues:0

pywintrace

ETW Python Library

Language:PythonLicense:Apache-2.0Stargazers:262Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9284Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1351Issues:0Issues:0

dbeaver

Free universal database tool and SQL client

Language:JavaLicense:Apache-2.0Stargazers:38611Issues:0Issues:0

VMUnprotect

VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

Language:C#License:MITStargazers:418Issues:0Issues:0

AMSI-Unchained

Unchain AMSI by patching the provider’s unmonitored memory space

Language:PowerShellStargazers:87Issues:0Issues:0

whoamsi

An effort to track security vendors' use of Microsoft's Antimalware Scan Interface

License:GPL-3.0Stargazers:225Issues:0Issues:0

ListRDPConnections

C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机

Language:C#Stargazers:416Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:364Issues:0Issues:0
Language:CStargazers:1421Issues:0Issues:0

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:843Issues:0Issues:0

SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

Language:C#License:NOASSERTIONStargazers:741Issues:0Issues:0

adduserbysamr-bof

Cobalt Strike BOF that Add a user to localgroup by samr

Language:CStargazers:113Issues:0Issues:0
Language:PowerShellStargazers:78Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:2581Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1523Issues:0Issues:0

Kraken

Kraken, a modular multi-language webshell coded by @secu_x11

Language:PythonLicense:GPL-3.0Stargazers:502Issues:0Issues:0

DeepL-Crack

Bypass 5,000 characters, Remove edit restriction, Use DeepL Pro Account Cookies/DeepL Api Free Token to translate, Unlock Formal/informal tone, Randomize fingerprint

Language:JavaScriptLicense:GPL-3.0Stargazers:2003Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1633Issues:0Issues:0