Yeah9782

Yeah9782

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Yeah9782's repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Cobalt-Strike-KitsCustom

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

Language:C++License:MITStargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PowerShellStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GH-Injector-Library

A feature rich DLL injection library.

Language:C++Stargazers:0Issues:0Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Language:CStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hypervisor

Hypervisor with EPT hooking support.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by prepending a shellcode stub

Language:PythonStargazers:0Issues:0Issues:0

infosec-resources

A list of helpful cybersecurity / infosec resources

Stargazers:0Issues:0Issues:0

KsDumper-11

A revival of the classic and legendary KsDumper

Language:C#Stargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

MemoryModulePP

MemoryModule which compatible with Win32 API and support exception handling

Language:C++License:MITStargazers:0Issues:0Issues:0

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

Language:CLicense:MITStargazers:0Issues:0Issues:0

Modules

Modules used by the Havoc Framework

Stargazers:0Issues:0Issues:0

MutationGate

Use hardware breakpoint to dynamically change SSN in run-time

Language:C++Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:0Issues:0Issues:0

obfusheader.h

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:0Issues:0Issues:0