addict4ever

addict4ever

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

addict4ever's repositories

Admin2Sys

Admin2Sys it's a C++

Language:C++Stargazers:0Issues:0Issues:0

agartha

A Burp extension generates dynamic payloads to uncover injection flaws (LFI, RCE, SQLi), creates user access tables to identify authentication and authorization issues, attempts to bypass HTTP 403 access restrictions, and converts HTTP requests as JavaScript code for enhanced XSS exploitation.

Language:PythonStargazers:0Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

Language:C++Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Language:C++Stargazers:0Issues:0Issues:0

cpploader

c++ shellcode loader

Language:C++Stargazers:0Issues:0Issues:0

Device-Security-Guidance-Configuration-Packs

This repository contains policy packs which can be used by system management software to configure device platforms (such as Windows 10 and iOS) in accordance with NCSC device security guidance. These configurations are aimed primarily at government and other medium/large organisations.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

License:Apache-2.0Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Process-Hollowing

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

License:GPL-3.0Stargazers:0Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0

PySilon-malware

Advanced RAT written in Python language, fully controllable through Discord with dedicated GUI builder to make preparation easier.

License:MITStargazers:0Issues:0Issues:0

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

License:MITStargazers:0Issues:0Issues:0

SourceTools

Tools for Me

Language:PowerShellStargazers:0Issues:1Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Stargazers:0Issues:0Issues:0

Tokenizer

Kernel Mode Driver for Elevating Process Privileges

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

License:MITStargazers:0Issues:0Issues:0