NyxKazuya's starred repositories

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:6281Issues:0Issues:0

CVE-2024-3495-Poc

CVE-2024-3495 Country State City Dropdown CF7 <= 2.7.2 - Unauthenticated SQL Injection

Language:PythonStargazers:6Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:178Issues:0Issues:0
Language:PythonLicense:MITStargazers:104Issues:0Issues:0

EDR-Test

Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].

Stargazers:143Issues:0Issues:0

c2-cloud

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.

Language:PythonLicense:MITStargazers:80Issues:0Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:233Issues:0Issues:0

NiceRAT

NiceRAT - is an easy-to-use, Python-based RAT & Stealer, which send info to your webhook. You can recover passwords, aplication data, discord info and much more.

Language:PythonLicense:MITStargazers:107Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:407Issues:0Issues:0

Android-14-Remove-APK-Protection

This Patch make Android 14 allow install modded system apk

Language:ShellStargazers:39Issues:0Issues:0
Language:C++License:MITStargazers:135Issues:0Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

Language:C++License:MITStargazers:538Issues:0Issues:0

Augustus

Evasive Golang Loader

Language:GoLicense:GPL-3.0Stargazers:128Issues:0Issues:0

C2_RedTeam_CheatSheets

Useful C2 techniques and cheatsheets learned from engagements

Stargazers:400Issues:0Issues:0

KaynStrike

UDRL for CS

Language:CStargazers:396Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:GoStargazers:815Issues:0Issues:0

Xiebro-Plugins

xiebroC2 plugin

Language:LuaStargazers:24Issues:0Issues:0

DNS-Tunnel-Keylogger

Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.

Language:PythonLicense:MITStargazers:207Issues:0Issues:0

HTMLSmuggler

✉️ HTML Smuggling generator&obfuscator for your Red Team operations

Language:JavaScriptLicense:MITStargazers:141Issues:0Issues:0

xortostealer

🌟[NEW] Log by Telegram+Clipper ✅ [0/70] FUD Stealer can bypass all antivirus (Our Grabber can grabs: Wallets, Passwords, Credit Card, Cookies, Autofills, All Discord Token and info, Telegram, Twitter, TikTok, Twitch, Spotify, Riot Games, Roblox, Steam, Wallet Injection and Backup code ( 2fa/a2f ). 🔑 ⚠Disclaimer: We're not liable for caused damage

Language:JavaScriptStargazers:51Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:556Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:497Issues:0Issues:0

RansomwareSim

RansomwareSim is a simulated ransomware

Language:PythonLicense:MITStargazers:125Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:755Issues:0Issues:0

CameraHackingBot

Track Down people by just using a link.

Language:EJSStargazers:21Issues:0Issues:0

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:429Issues:0Issues:0

TJprojMain-explorer.exe-remover

This simple batch script will get rid of the annoying TJprojMain malware, which infects all your exe files to spread

Language:BatchfileStargazers:28Issues:0Issues:0

ExecIT

Execute shellcode files with rundll32

Language:C++Stargazers:171Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:525Issues:0Issues:0