progerdron's repositories

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CallStack-Spoofer

This tool will allow you to spoof the return addresses of your functions as well as system functions.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-36874

CVE-2023-36874 PoC

Stargazers:0Issues:0Issues:0

DrvMon

Advanced driver monitoring utility.

Language:CLicense:MITStargazers:0Issues:0Issues:0

edk2

EDK II

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HIGU_ntcall

Extended library for using direct system calls on windows

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

INTRACTABLEGIRAFFE

A Proof of Concept Rootkit Demonstrating Keylogging and Virtual File System (VFS) Capabilities

License:Apache-2.0Stargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

MalwareApiLibrary

collection of apis used in malware development

Language:CLicense:MITStargazers:0Issues:0Issues:0

NimHollow

Nim implementation of Process Hollowing using syscalls (PoC)

Language:NimStargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

Polymorphic-Engine

Prototype runtime C++ polymorphic type engine

Stargazers:0Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message.

Language:C#License:MITStargazers:0Issues:0Issues:0

smartversion

Smartversion create archive with several versions of file or delta compression between versions

Language:CLicense:MITStargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

viproy-voipkit

VIPROY - VoIP Pen-Test Kit for Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wasm3

🚀 The fastest WebAssembly interpreter, and the most universal runtime

Language:CLicense:MITStargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

xhunter

Android Penetration Tool [RAT for Android ]

Language:JavaLicense:MITStargazers:0Issues:0Issues:0