unknown's repositories

Ghostly

Ghostly is a web based authentication system.

Language:PHPStargazers:0Issues:1Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

bootdoor

Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

Language:CStargazers:0Issues:0Issues:0

Data-Encoder-Crypter-Encoded-Aes-Hidden-Startup

The encryption is randomized at every compilation and protected against default bruteforcing.

Language:C#Stargazers:0Issues:0Issues:0

directntapi

DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

EagleMonitorRAT

Remote Access Tool Written In C#

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

FOLIAGE

Public variation of FOLIAGE ( original developer )

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

GH-Injector-Library

A feature rich DLL injection library.

Language:C++Stargazers:0Issues:0Issues:0

gryphon

Triple OS Malware development framework [ MacOS, Linux & Windows ]

Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Stargazers:0Issues:0Issues:0

KARMA-DDoS

DDoS Attack Panel includes CloudFlare Bypass (UAM, CAPTCHA, BFM, etc..)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Lunar

A lightweight native DLL mapping library that supports mapping directly from memory

Language:C#License:MITStargazers:0Issues:0Issues:0

MalwareApiLibrary

collection of apis used in malware development

Language:CLicense:MITStargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 51 Methods

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Stargazers:0Issues:0Issues:0

MineRootkit

PoC Windows Usermode Rootkit made in C# and C++, made to show you how to protect your process using hooking.

Language:C#License:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Language:NimLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pretend_HideVirtualMemory

利用物理内存映射,实现虚拟内存的伪隐藏

License:MITStargazers:0Issues:0Issues:0

Project-Whis

Botnet using a Go and Bootstrap Based C2, Support for Windows, Linux and Android Clients.

Language:JavaScriptStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Shhhloader

SysWhispers Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TH3P1T

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

TitanLdr

Public variation of Titan Loader

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management.

License:MITStargazers:0Issues:0Issues:0