KuNgia09's repositories

awesome-malware-development

Organized list of my malware development resources

Stargazers:1Issues:0Issues:0

mir2

Legend of Mir 2 - Official Public Crystal Source

Stargazers:1Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

License:GPL-3.0Stargazers:1Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Stargazers:0Issues:0Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

License:NOASSERTIONStargazers:0Issues:0Issues:0

HowToLiveLonger

程序员延寿指南 | A programmer's guide to live longer

License:UnlicenseStargazers:0Issues:0Issues:0

HumanSystemOptimization

健康学习到150岁 - 人体系统调优不完全指南

Stargazers:0Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

javascript-deobfuscator

General purpose JavaScript deobfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

magisk_All

magisk 一键集成环境,再也不用每次刷完机繁琐得配置环境了!

Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OnJava8

《On Java 8》中文版

License:MITStargazers:0Issues:0Issues:0

open-gpu-kernel-modules

NVIDIA Linux open GPU kernel module source

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:0Issues:0Issues:0

Page-Hook

基于页面异常的Hook框架

Stargazers:0Issues:0Issues:0

phantom-dll-hollower-poc

Phantom DLL hollowing PoC

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Stargazers:0Issues:0Issues:0

redress

Redress - A tool for analyzing stripped Go binaries

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

the-poor-mans-obfuscator

Binary & scripts associated with "The Poor Man's Obfuscator" presentation

Stargazers:0Issues:0Issues:0

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

License:NOASSERTIONStargazers:0Issues:0Issues:0

VMProtect-devirtualization

Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.

Stargazers:0Issues:0Issues:0

vt-debuuger

a debugger use vt technology

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial-1

ysoserial for su18

Stargazers:0Issues:0Issues:0