ថಘઅഞפּ ṛཥચ's repositories

EagleMonitorRAT

Remote Access Tool Written In C#

Language:C#License:AGPL-3.0Stargazers:434Issues:27Issues:0

ShellCodeLoaderCSharp

A small shellcode loader library written in C#

Language:C#Stargazers:45Issues:1Issues:0

HorusEyesRat_Public

Remote Acess Tool Written in VB.NET

Language:Visual Basic .NETStargazers:42Issues:5Issues:4

ShellCodeExec

My personal shellcode loader

Language:CStargazers:32Issues:1Issues:0

HookLib

A library to hook functions !

BypassGetModuleBaseAddressAndGetExportAddress

A proof of concept of real custom GetProcAddress and GetModuleBaseAddress

BypassUAC

A rework of CMLuaUtil AutoElevated

AntiDebug

Anti-Debug methods with C#

Language:C#Stargazers:14Issues:2Issues:0

DLLFromMemory-CSharp

Loading unmanaged dll (32 and 64bits) in managed exe

Language:C#Stargazers:10Issues:1Issues:0

PegasusHVNC

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Stargazers:4Issues:0Issues:0

PegasusHVNCclient

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Language:C#Stargazers:4Issues:0Issues:0

Orcus-1.9.1-src

leaked by cortexnet.cc

Language:C#Stargazers:3Issues:1Issues:0

self-morphing-csharp-binary

Executable that mutates its own code

Language:C#License:BSD-2-ClauseStargazers:3Issues:0Issues:0

SharpWifiGrabber

Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.

Language:C#Stargazers:3Issues:0Issues:0

ShellCodeLoaderDlang

A class to load shellcode in memory written in D

Language:DStargazers:3Issues:1Issues:0

PEPatcher

A PE information patcher.

Stargazers:2Issues:0Issues:0

WindowsUI

Library for Implementing UWP style to WinForms

Language:C#License:MITStargazers:2Issues:0Issues:0

defuse.ca

The source code to my defuse.ca website.

Language:HTMLStargazers:1Issues:0Issues:0

DeLLa

DLL injector that uses 3 methods of injection with simple GUI

Language:C#Stargazers:1Issues:0Issues:0

net_memory_webshell

用来存放平时写的一些net内存马,仅用于练手,需要可以自行修改

Language:C#Stargazers:1Issues:0Issues:0

osep-code-dump-2022

Code dump from PEN-300/OSEP updated 2022

Language:C#Stargazers:1Issues:0Issues:0

PeNet

Portable Executable (PE) library written in .Net

Language:C#License:Apache-2.0Stargazers:1Issues:0Issues:0

phnt

Native API header files for the Process Hacker project.

Language:CLicense:CC-BY-4.0Stargazers:1Issues:0Issues:0

Shellcode-Injection-Techniques

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some techniques are better than others at bypassing AV.

Language:C#Stargazers:1Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:1Issues:0Issues:0

Pororoca

A HTTP testing tool with support for HTTP/2 and HTTP/3. Alternative to Postman.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0