darko's starred repositories

zed

Code at the speed of thought – Zed is a high-performance, multiplayer code editor from the creators of Atom and Tree-sitter.

Language:RustLicense:NOASSERTIONStargazers:37216Issues:173Issues:5892

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3467Issues:39Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

tracecat

The open source Tines / Splunk SOAR alternative.

Language:TypeScriptLicense:AGPL-3.0Stargazers:2101Issues:23Issues:70

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1270Issues:55Issues:14

fwknop

Single Packet Authorization > Port Knocking

Language:PerlLicense:GPL-2.0Stargazers:1042Issues:54Issues:237

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:951Issues:15Issues:0

core

Common Open Research Emulator

Language:PythonLicense:BSD-2-ClauseStargazers:649Issues:37Issues:496

BlueSpy

PoC to record audio from a Bluetooth device

udica

This repository contains a tool for generating SELinux security profiles for containers

Language:PythonLicense:GPL-3.0Stargazers:447Issues:20Issues:52

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

oci-seccomp-bpf-hook

OCI hook to trace syscalls and generate a seccomp profile

Language:GoLicense:Apache-2.0Stargazers:290Issues:14Issues:34

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

gocheck

Because AV evasion should be easy.

arsenal-rs

Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust

Language:RustLicense:MITStargazers:214Issues:5Issues:0

Collect-MemoryDump

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:212Issues:6Issues:2

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

cackle

A code ACL checker for Rust

Language:RustLicense:NOASSERTIONStargazers:179Issues:3Issues:11

clodl

Turn dynamically linked ELF binaries and libraries into self-contained closures.

Language:StarlarkLicense:BSD-3-ClauseStargazers:163Issues:37Issues:26

linjector-rs

Code injection on Android without ptrace

Language:RustLicense:MITStargazers:154Issues:4Issues:2

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Language:C++Stargazers:130Issues:4Issues:0

impulse-xdr

Fully automated host & network intrusion detection platform. Detects malware from behavioural patterns rather than signatures and enables deeper visibility than legacy tools.

Language:PythonLicense:NOASSERTIONStargazers:109Issues:4Issues:8
Language:PythonLicense:GPL-3.0Stargazers:89Issues:4Issues:0

Cave-Finder

Tool to find code cave in PE image (x86 / x64) - Find empty space to place code in PE files

Language:C++License:GPL-3.0Stargazers:58Issues:2Issues:0

lxkns

Discover Linux kernel namespaces in Go. Almost everywhere. Aware of various OCI container engines, even engines in containers.

Language:GoLicense:Apache-2.0Stargazers:40Issues:3Issues:3

ghostwire

[Edgeshark] Virtual communication discovery in container hosts

Language:TypeScriptLicense:MITStargazers:7Issues:3Issues:17

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Language:CStargazers:3Issues:0Issues:0

turtlefinder

reusable container engine discovery, not only for Edgeshark

Language:GoLicense:MITStargazers:3Issues:5Issues:1