Oni-kuki

Oni-kuki

Geek Repo

Company:@Rhacknarok

Github PK Tool:Github PK Tool

Oni-kuki's starred repositories

KeyDecoder

KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.

Language:DartLicense:NOASSERTIONStargazers:3011Issues:0Issues:0

navi

An interactive cheatsheet tool for the command-line

Language:RustLicense:Apache-2.0Stargazers:14647Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3211Issues:0Issues:0

MythicContainer

GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers

Language:GoLicense:BSD-3-ClauseStargazers:16Issues:0Issues:0

nixos-config

❄️ My nixos configuration files

Language:NixLicense:BSD-2-ClauseStargazers:130Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1787Issues:0Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:636Issues:0Issues:0

pyDFIRRam

PyDFIRRam is a Python library leveraging Volatility 3 to simplify and enhance memory forensics. It streamlines the research, parsing, and analysis of memory dumps, allowing users to focus on data rather than commands.

Language:PythonLicense:GPL-3.0Stargazers:23Issues:0Issues:0

pamspy

Credentials Dumper for Linux using eBPF

Language:CLicense:Apache-2.0Stargazers:1109Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

Language:PythonLicense:MITStargazers:470Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2641Issues:0Issues:0

deoptimizer

Evasion by machine code de-optimization.

Language:RustLicense:MITStargazers:234Issues:0Issues:0

go-donut

Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut

Language:GoLicense:BSD-3-ClauseStargazers:305Issues:0Issues:0

go-clr

A PoC package for hosting the CLR and executing .NET from Go

Language:GoLicense:WTFPLStargazers:63Issues:0Issues:0

secator

secator - the pentester's swiss knife

Language:PythonLicense:NOASSERTIONStargazers:713Issues:0Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:1554Issues:0Issues:0

hetty

An HTTP toolkit for security research.

Language:GoLicense:MITStargazers:6003Issues:0Issues:0

AmsiScanner

A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.

Language:C#License:GPL-3.0Stargazers:55Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1624Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3386Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1921Issues:0Issues:0

ForgeCert

"Golden" certificates

Language:C#License:NOASSERTIONStargazers:609Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:757Issues:0Issues:0

mcafee-sitelist-pwd-decryption

Password decryption tool for the McAfee SiteList.xml file

Language:PythonStargazers:114Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:536Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2112Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2214Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1012Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3677Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:44104Issues:0Issues:0