bonjourmalware

bonjourmalware

Geek Repo

Github PK Tool:Github PK Tool

bonjourmalware's starred repositories

berty

Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network

Language:GoLicense:NOASSERTIONStargazers:7573Issues:126Issues:1233

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1989Issues:45Issues:15

exe_to_dll

Converts a EXE into DLL

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

regexp2

A full-featured regex engine in pure Go based on the .NET engine

Language:GoLicense:MITStargazers:980Issues:15Issues:62

ShellcodeTemplate

An easily modifiable shellcode template for Windows x64/x86

yetAnotherObfuscator

C# obfuscator that bypass windows defender

refinery

High Octane Triage Analysis

Language:PythonLicense:NOASSERTIONStargazers:635Issues:16Issues:28

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

goloader

load and run golang code at runtime.

Language:GoLicense:Apache-2.0Stargazers:501Issues:17Issues:88

EvilSln

A New Exploitation Technique for Visual Studio Projects

avred

Analyse your malware to surgically obfuscate it

Language:PythonLicense:GPL-3.0Stargazers:377Issues:9Issues:5

backdoorfactory

A from-scratch rewrite of The Backdoor Factory - a MitM tool for inserting shellcode into all types of binaries on the wire.

Language:GoLicense:GPL-3.0Stargazers:365Issues:14Issues:6

shell-backdoor

all shell backdoor in the world

Language:HackStargazers:345Issues:5Issues:0

monitor

The new Cuckoo Monitor.

Language:PHPLicense:GPL-3.0Stargazers:337Issues:47Issues:55

frida-boot

Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!

Language:PythonLicense:MITStargazers:300Issues:22Issues:15

RogueSliver

A suite of tools to disrupt campaigns using the Sliver C2 framework.

windows_x64_shellcode_template

An easily modifiable shellcode template for Windows x64 written in C

Language:CStargazers:192Issues:5Issues:0

msdocsviewer

msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.

kavanoz

Statically unpacking common android banker malware.

Language:PythonLicense:MITStargazers:131Issues:4Issues:8

OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.

dumpscan

Finding secrets in kernel and user memory

Language:PythonLicense:NOASSERTIONStargazers:112Issues:7Issues:0

donut-decryptor

Retrieve inner payloads from Donut samples

Language:PythonLicense:BSD-3-ClauseStargazers:80Issues:8Issues:2

shellcode

Shellcode library as a Go package

Language:GoLicense:GPL-3.0Stargazers:69Issues:7Issues:1

dnd

A web based drag and drop file transfer tool for sending files across the internet.

Language:GoLicense:MITStargazers:21Issues:3Issues:6
Language:GoLicense:GPL-3.0Stargazers:20Issues:2Issues:0

bintriage

additional debug information about executable files

Language:GoLicense:GPL-3.0Stargazers:9Issues:3Issues:0