a7t0fwa7's repositories

Logsensor

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

DumpLsass

C++ Code to perform a MiniDump of lsass.exe

Language:C++Stargazers:2Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

CPPookieDump

C++ program to dump cookies from Google Chrome when launched with remote deugging enabled

Language:C++Stargazers:1Issues:0Issues:0

D1rkInject

Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, and reverting back memory protections and original memory state

License:MITStargazers:1Issues:0Issues:0

defc

check AV processes list on the victim's Windows host

Language:CStargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

DrngdDmpr

Unhook ntdll and dump LSASS

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

DrngdLdr

DLL Loader

License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

GetHwid

Simple script for get machine hwid

Language:C++Stargazers:1Issues:0Issues:0

Hack-Finder

Memory Reader, written in c++, looks for bytes from the table and outputs them to the console, can be used for any game, rust, gmod, minecraft, etc

Language:C++License:MITStargazers:1Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++Stargazers:1Issues:0Issues:0

HashMorphPro

Enhanced Version of HashMorpher

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

JayFinder

Find DLLs with RWX section

Language:C#Stargazers:1Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

Language:C++License:BSD-2-ClauseStargazers:1Issues:0Issues:0

Kernel-Process-Hollowing

Windows x64 kernel mode rootkit process hollowing POC.

Language:C++License:MITStargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

llm-attacks

Universal and Transferable Attacks on Aligned Language Models

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

NimBlackout

Kill AV/EDR leveraging BYOVD attack

Language:NimStargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

PZ-Injector

Project Zomboid Injector using SetWindowsHookEx.

Language:C++Stargazers:1Issues:0Issues:0

ReflectiveDLLInjector

This program is used to perform reflective DLL Injection to a remote process specified by the user.

Language:C++Stargazers:1Issues:0Issues:0

sysplant

Your syscall factory

License:GPL-3.0Stargazers:1Issues:0Issues:0

TakeMyRDP

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)

Language:C++Stargazers:1Issues:0Issues:0

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:1Issues:0Issues:0

CPPookieDumpV2

C++ program to dump Google Chrome cookies when launched with remote debugging enabled

Language:C++Stargazers:0Issues:0Issues:0

KrakenMask

Sleep obfuscation

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0