Climax's repositories
AudioGuard
AV like audio filter driver
bughuntingtools
this script include all bug bounty tools used in bug hunting.
Chrome-App-Bound-Encryption-Decryption
Tool to decrypt App-Bound encrypted keys in Chrome 127+, using the IElevator COM interface with path validation and encryption protections.
custom_Shellcode
Custom Position Independent Payloads
EDRPrison
Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry
EvilDav
EvilDav is a powerful and flexible WebDAV server with advanced features including geofencing, bot detection, keyword blocking, read-only mode, reverse proxy functionality, customizable server header mimicking, and logging.
Ghost-edrbypass-loader
Evasive shellcode loader
GhostStrike
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
gitscraper
A tool which scrapes public github repositories for common naming conventions in variables, folders and files
Havoc
The Havoc Framework.
lights-out
Tools for controlling webcam LED on ThinkPad X230
Microsoft-Activation-Scripts
A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.
PowerChell
A PowerShell console in C/C++ with all the security features disabled
ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques used by adversaries.
Pure-Malware-Development
Pure Malware Development Resource Collections
Ransomware-Tool-Matrix
A resource containing all the tools each ransomware gangs uses
Rust-for-Malware-Development-Whitecat18
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
ShadowDumper
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive data in LSASS memory.
Spyndicapped
COM ViewLogger — new malware keylogging technique
Stardust
A modern 32/64-bit position independent implant template
whenfs
A FUSE filesystem for your Google calendar