darko's starred repositories

uv

An extremely fast Python package installer and resolver, written in Rust.

Language:RustLicense:Apache-2.0Stargazers:15734Issues:0Issues:0

rust-shellcode

windows-rs shellcode loaders

Language:RustLicense:MITStargazers:246Issues:0Issues:0

pkl

A configuration as code language with rich validation and tooling.

Language:JavaLicense:Apache-2.0Stargazers:10009Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARALicense:Apache-2.0Stargazers:313Issues:0Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Language:C#Stargazers:245Issues:0Issues:0

eml_analyzer

An application to analyze the EML file

Language:PythonLicense:MITStargazers:262Issues:0Issues:0

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:388Issues:0Issues:0
Language:PythonLicense:MITStargazers:464Issues:0Issues:0

PoiEx

🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends

Language:TypeScriptStargazers:66Issues:0Issues:0

dregate

call gates as stable comunication channel for NT x86 and Linux x86_64

Language:C++License:MITStargazers:27Issues:0Issues:0

iocs

Indicators of compromise from to analysis and research by Nextron Threat Research team

Language:PythonStargazers:9Issues:0Issues:0

BehavEye

Advanced dynamic malware analysis tool.

Language:C++License:GPL-3.0Stargazers:63Issues:0Issues:0

Fairplay

Artifact monitoring that ensures fairplay

Language:PythonLicense:GPL-3.0Stargazers:66Issues:0Issues:0

5G-Spector

An O-RAN compliant runtime intrusion detection system (xApp) for layer-3 (L3) celluar attack detection

License:Apache-2.0Stargazers:34Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1578Issues:0Issues:0

LOLSpoof

An interactive shell to spoof some LOLBins command line

Language:NimStargazers:177Issues:0Issues:0

jamrf

SDR-based Jamming using GNU Radio

Language:PythonStargazers:76Issues:0Issues:0

nysm

nysm is a stealth post-exploitation container.

Language:CLicense:Apache-2.0Stargazers:233Issues:0Issues:0

Handly

Abuse leaked token handles.

Language:C#License:Apache-2.0Stargazers:129Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Language:GoStargazers:501Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:GPL-3.0Stargazers:1920Issues:0Issues:0

internetarchive

A Python and Command-Line Interface to Archive.org

Language:PythonLicense:AGPL-3.0Stargazers:1568Issues:0Issues:0

rspe

Simple Native Rust Reflective PE loader library

Language:RustLicense:MITStargazers:31Issues:0Issues:0

memexec

A library for loading and executing PE (Portable Executable) from memory without ever touching the disk

Language:RustLicense:GPL-3.0Stargazers:119Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Language:C++Stargazers:262Issues:0Issues:0

honeydet

Signature based honeypot detector tool written in Golang

Language:GoLicense:NOASSERTIONStargazers:68Issues:0Issues:0
Language:C++Stargazers:103Issues:0Issues:0

trustme

#1 quality TLS certs while you wait, for the discerning tester

Language:PythonLicense:NOASSERTIONStargazers:548Issues:0Issues:0

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language:PowerShellLicense:GPL-3.0Stargazers:321Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:1013Issues:0Issues:0