a.kolmteist (aklmtst)

aklmtst

Geek Repo

Location:Indonesia

Home Page:http://127.0.0.1/

Github PK Tool:Github PK Tool

a.kolmteist's starred repositories

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6197Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1285Issues:0Issues:0

Leaf.xNet

HTTP Library. Impoved original xNet.

Language:C#Stargazers:180Issues:0Issues:0

PortEx

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

Language:JavaLicense:Apache-2.0Stargazers:495Issues:0Issues:0

malware-analysis-resources

A collection of resources if you want to get into malware research. Pull requests are very welcome.

Stargazers:86Issues:0Issues:0

FacebookUnfriend

Unfriend inactive users

Language:PHPLicense:MITStargazers:39Issues:0Issues:0

Z00bfuscator

Z00bfuscator is the simple, open-source, cross-platform obfuscator for .NET Assemblies built on .NET Core

Language:C#License:MITStargazers:202Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2427Issues:0Issues:0

Remot3d

Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors

Language:ShellStargazers:280Issues:0Issues:0

firefox-extensions

Usefull Firefox Extensions

Stargazers:9Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:823Issues:0Issues:0

php-the-right-way

Tutorial Belajar PHP yang mengikuti standar pengkodean modern

Language:CSSLicense:NOASSERTIONStargazers:24Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1343Issues:0Issues:0

CVE-2018-20250

exp for https://research.checkpoint.com/extracting-code-execution-from-winrar

Language:PythonStargazers:490Issues:0Issues:0

Misc-PowerShell-Stuff

random powershell goodness

Language:PowerShellStargazers:440Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6849Issues:0Issues:0

Maus

Lightweight remote administrative client written in Java.

Language:JavaLicense:GPL-3.0Stargazers:74Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2155Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6837Issues:0Issues:0

Lime-Downloader

Simple Malware Downloader

Language:C#License:MITStargazers:122Issues:0Issues:0

monostack

Monostack is a Gutenberg-ready WordPress theme that brings the beauty of code editors to the frontend.

Language:PHPLicense:GPL-2.0Stargazers:49Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1577Issues:0Issues:0

Anti-Analysis

Prevent your binary from being analyzed.

Language:C#Stargazers:12Issues:0Issues:0

xNet

xNet - class library for .NET Framework

Language:C#License:MITStargazers:271Issues:0Issues:0

ChromeLogger

Chrome Keylogger Extension

Language:CSSLicense:GPL-3.0Stargazers:161Issues:0Issues:0

ESFileExplorerOpenPortVuln

ES File Explorer Open Port Vulnerability - CVE-2019-6447

Language:PythonStargazers:671Issues:0Issues:0

freshonions-torscraper

Fresh Onions is an open source TOR spider / hidden service onion crawler hosted at zlal32teyptf4tvi.onion

Language:PythonLicense:AGPL-3.0Stargazers:501Issues:0Issues:0

processrefund

An attempt at Process Doppelgänging

Language:CLicense:BSD-3-ClauseStargazers:184Issues:0Issues:0

Monitordroid

Mobile Device Management for Android

Language:JavaStargazers:54Issues:0Issues:0

Monitordroid-Web-Application

Server Application for Monitordroid

Language:PHPStargazers:34Issues:0Issues:0