Yeah9782

Yeah9782

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Yeah9782's repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

Cobalt-Strike-KitsCustom

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

Language:C++License:MITStargazers:0Issues:0Issues:0

DojoLoader

Generic PE loader for fast prototyping evasion techniques

License:Apache-2.0Stargazers:0Issues:0Issues:0

eckmar-darkweb-market

A privacy-focused marketplace for the dark web (also known as the Eckmar's Marketplace Script).

Language:PHPStargazers:0Issues:0Issues:0

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Stargazers:0Issues:0Issues:0

evilginx2-TTPs

Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GH-Injector-Library

A feature rich DLL injection library.

Language:C++Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hypervisor

Hypervisor with EPT hooking support.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by prepending a shellcode stub

Language:PythonStargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

Language:CLicense:MITStargazers:0Issues:0Issues:0

Modules

Modules used by the Havoc Framework

Stargazers:0Issues:0Issues:0

MutationGate

Use hardware breakpoint to dynamically change SSN in run-time

Language:C++Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NovaLdr

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

License:GPL-3.0Stargazers:0Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:0Issues:0Issues:0

obfusheader.h

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

OdinLdr

Cobaltstrike UDRL with memory evasion

Stargazers:0Issues:0Issues:0

phnt-single-header

Single header version of System Informer's phnt library.

License:MITStargazers:0Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:0Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:0Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:0Issues:0Issues:0