Yeah9782

Yeah9782

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Yeah9782's repositories

DrvMon

Advanced driver monitoring utility.

License:MITStargazers:0Issues:0Issues:0

mmapper-rs

Rusty Manual Mapper

License:MITStargazers:0Issues:0Issues:0

hde-mirro

Hacker Disassembler Engine - mirro

License:NOASSERTIONStargazers:0Issues:0Issues:0

negativespoofer

PoC HWID spoofer that runs in EFI

License:MITStargazers:0Issues:0Issues:0

CallStackSpoofer

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CitrixSecureAccessAuthCookieDump

Dump Citrix Secure Access auth cookie from the process memory

Stargazers:0Issues:0Issues:0

HVNC

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

Language:C++Stargazers:0Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

License:MITStargazers:0Issues:0Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

BeatRev

POC for frustrating/defeating Malware Analysts

License:MITStargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

Tartocitron

Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.

Stargazers:0Issues:0Issues:0

Cronos-Crypter

Cronos Crypter is an simple example of crypter created for educational purposes.

License:MITStargazers:0Issues:0Issues:0

KaynStrike

URDL for CS

Stargazers:0Issues:0Issues:0

DeepSleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

Stargazers:0Issues:0Issues:0

XLL_Phishing

XLL Phishing Tradecraft

License:MITStargazers:0Issues:0Issues:0

PointerGuard

PointerGuard is a proof-of-concept tool used to create 'guarded' pointers which disguise pointer addresses, monitor reads/writes, and prevent access from external processes.

Stargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0

PerunsFart

This is my own implementation of the Perun's Fart technique by Sektor7

Stargazers:0Issues:0Issues:0

RemotePatcher

Patch AMSI and ETW in remote process via direct syscall

Stargazers:0Issues:0Issues:0

InMemoryNET

Exploring in-memory execution of .NET

License:MITStargazers:0Issues:0Issues:0

HackLikeALegend

Scripts featured in the book How to Hack Like a Legend

Stargazers:0Issues:0Issues:0

stong-BasteG0d69-Driver

CVE-2020-15368, aka "How to exploit a vulnerable driver"

License:MITStargazers:0Issues:0Issues:0

InviZzzible

InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

qt-minimalistic-builds

Precompiled x64 Qt 5/6 library in minimalistic configuration for Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

License:MPL-2.0Stargazers:0Issues:0Issues:0

SyscallPack

BOF and Shellcode for full DLL unhooking using dynamic syscalls

Stargazers:0Issues:0Issues:0

Venom5-HVNC-Rat

https://venomcontrol.com/

License:UnlicenseStargazers:0Issues:0Issues:0