KuNgia09's starred repositories

byeintegrity8-uac

Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components

Language:CStargazers:250Issues:0Issues:0

BypassUAC

Use ICMLuaUtil to Bypass UAC!

Language:C#Stargazers:459Issues:0Issues:0

elk-detection-lab

An ELK environment containing interesting security datasets.

Language:ShellStargazers:133Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2176Issues:0Issues:0

ThreatSeeker

ThreatSeeker: Threat Hunting via Windows Event Logs

Language:PythonLicense:MITStargazers:94Issues:0Issues:0

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:398Issues:0Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:798Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4340Issues:0Issues:0

mutante

Kernel-mode Windows HWID spoofer

Language:C++Stargazers:522Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:591Issues:0Issues:0

python-mastery

Advanced Python Mastery (course by @dabeaz)

Language:PythonLicense:CC-BY-SA-4.0Stargazers:10556Issues:0Issues:0

SysmonQuiet

RDLL for Cobalt Strike beacon to silence sysmon process

Language:CLicense:Apache-2.0Stargazers:85Issues:0Issues:0

gpt4free-ts

Providing a free OpenAI GPT-4 API ! This is a replication project for the typescript version of xtekky/gpt4free

Language:TypeScriptLicense:GPL-3.0Stargazers:7567Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:880Issues:0Issues:0

english-note

从0开始学习英语语法

License:MITStargazers:2658Issues:0Issues:0

sniffnet

Comfortably monitor your Internet traffic 🕵️‍♂️

Language:RustLicense:Apache-2.0Stargazers:14908Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4664Issues:0Issues:0

openai-fill-billing

openai 充值指南

Stargazers:258Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3258Issues:0Issues:0

NFT-Attack-Vectors

This Repository contains list of Common NFT Attack Vectors. If you find any attack vectors missing, you can create a pull request and be a contributor of the project.

Stargazers:258Issues:0Issues:0

RiskySPN

Detect and abuse risky SPNs

Language:PowerShellLicense:GPL-3.0Stargazers:259Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1373Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:936Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:889Issues:0Issues:0

mysql-fake-server

MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)

Language:JavaStargazers:636Issues:0Issues:0

weaponised-XSS-payloads

XSS payloads designed to turn alert(1) into P1

Language:JavaScriptStargazers:1288Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:2525Issues:0Issues:0

llvm-msvc-windows-driver-template

Windows kernel driver template for cmkr and llvm-msvc.

Language:C++License:BSL-1.0Stargazers:31Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2446Issues:0Issues:0

TokenPlayer

Manipulating and Abusing Windows Access Tokens.

Language:C++License:MITStargazers:258Issues:0Issues:0