Ondrik8

Ondrik8

Geek Repo

Company:SNS

Location:Poland

Home Page:ondrik8.github.io

Github PK Tool:Github PK Tool

Ondrik8's repositories

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:2Issues:0Issues:0

A1forensic

PowerShell script to help Incident Responders discover adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

DFIR-Detection-Engineering

Digital Forensics Incident Response and Detection engineering: Análisis forense de artefactos comunes y no tan comunes. Técnicas anti-forense y detección de técnicas utilizadas por actores maliciosos para la evasión de sistemas de protección y monitorización.

Stargazers:1Issues:0Issues:0

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

License:MITStargazers:1Issues:0Issues:0

EvilCrowRF_Custom_Firmware_CC1101_FlipperZero

This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.

Language:HTMLStargazers:1Issues:0Issues:0

proxify

A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.

Language:GoLicense:MITStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

burp-vps-proxy

This BurpSuite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

Language:CStargazers:0Issues:0Issues:0

ExplorerPersist

Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed

Language:C++Stargazers:0Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HiddenDesktop2

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileStargazers:0Issues:0Issues:0

nuclei-templates

All Nuclei Templates

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PhoenixC2

Command & Control-Framework created for collabaration in python3

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

RecyclePersist

implementation of Persistence via Recycle Bin by adding "open\command" subkey to the "HKCR\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell" key and changing its value to the implant path

Language:C++Stargazers:0Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sf2

Antivirus Signature Search Toolkit

Language:PythonStargazers:0Issues:0Issues:0

spy-extension

A Chrome extension that will steal literally everything it can

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Stompy_change_file_create_time

Timestomp Tool to flatten MAC times with a specific timestamp

Language:C#Stargazers:0Issues:0Issues:0

superman

🤖 Kill The Protected Process 🤖

Language:RustLicense:MITStargazers:0Issues:0Issues:0
Language:VBScriptStargazers:0Issues:1Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:0Issues:0Issues:0

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Language:GoStargazers:0Issues:0Issues:0