Yeah9782

Yeah9782

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Yeah9782's repositories

Stargazers:0Issues:0Issues:0

inject-assembly

Inject .NET assemblies into an existing process

License:GPL-3.0Stargazers:0Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ares

Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

CyberAntLoader

private internal Cheat-Injector for Valorant

Stargazers:0Issues:0Issues:0

NoScreen

Hiding the window from screenshots using the function win32kfull::ChangeWindowTreeProtection

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

InfinityHookPro

InfinityHookPro Win7 -> Win11 latest

License:MITStargazers:0Issues:0Issues:0

C2-GUI-Template

Template for a C2 GUI coded in C++ using Win32 API

License:MITStargazers:4Issues:0Issues:0

TFirewall

防火墙出网探测工具,内网穿透型socks5代理

Stargazers:0Issues:0Issues:0

BE-Shellcode

Code for Battleyes shellcode

Stargazers:0Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

License:GPL-3.0Stargazers:0Issues:0Issues:0

Conti-Leaked-Playbook-TTPs

MITRE TTPs derived from Conti's leaked playbooks from XSS.IS

Stargazers:0Issues:0Issues:0

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

License:Apache-2.0Stargazers:0Issues:0Issues:0

clone-cert

Simple shell script to "clone" X.509 certificates

License:MITStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

License:MITStargazers:0Issues:0Issues:0

RustHollow

Tool written in Rust to inject a shellcode in a remote process using Process Hollowing.

Stargazers:0Issues:0Issues:0

winrmdll

C++ WinRM API via Reflective DLL

License:MITStargazers:0Issues:0Issues:0

SleepyCrypt

A shellcode function to encrypt a running process image when sleeping.

License:GPL-3.0Stargazers:0Issues:0Issues:0

TitanLdr

Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH

Stargazers:0Issues:0Issues:0

HVNC-1

基于Tinynuke修复得到的HVNC

License:MITStargazers:0Issues:0Issues:0

Windows-API-Capture-Webcam

Use Windows API to capture a image from a Webcam in GoLANG

Stargazers:0Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Huan

Encrypted PE Loader Generator

Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

xlsKami

Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets

License:Apache-2.0Stargazers:0Issues:0Issues:0

xlsGen

(PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0