coelho-faminto

coelho-faminto

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

coelho-faminto's repositories

amber

Reflective PE packer.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

b374k

PHP Webshell with handy features

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p

Language:CStargazers:0Issues:0Issues:0

ccl_chrome_indexeddb

(Sometimes partial) Python re-implementations of the technologies involved in reading IndexedDB data in Chrome-esque applications.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chess-cheater

Chess cheater coded in Javascript to run on NodeJS and Chrome Extension

Language:C++License:MITStargazers:0Issues:0Issues:0

CodeMirror

In-browser code editor

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

coelho-faminto.github.io

coelho-faminto's hole

Language:HTMLStargazers:0Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

draggable

The JavaScript Drag & Drop library your grandparents warned you about.

License:MITStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

flex-drag

Swappable flexbox containers

Language:JavaScriptStargazers:0Issues:0Issues:0

gtk

🧛🏻‍♂️ Dark theme for GTK

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Stargazers:0Issues:0Issues:0

InceptionAttack

Inception Attack for ANY.RUN

Stargazers:0Issues:0Issues:0

Keylogger

Simple C++ Keylogger...

Stargazers:0Issues:0Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets

License:GPL-3.0Stargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

License:NOASSERTIONStargazers:0Issues:0Issues:0

openvpn-install

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.

License:MITStargazers:0Issues:0Issues:0

PEImageDetector

Program in JScript.NET to detect if a PE Image is compiled for 32 or 64 bit CPU.

Language:JavaScriptStargazers:0Issues:1Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

License:MITStargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

whatsapp-web.js

A WhatsApp client library for NodeJS that connects through the WhatsApp Web browser app

License:Apache-2.0Stargazers:0Issues:0Issues:0

win-brute-logon

Crack any Microsoft Windows users password without any privilege (Guest account included)

Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0