decay88's repositories

Cronos-Crypter

Cronos Crypter is an simple example of crypter created for educational purposes.

Language:C#License:MITStargazers:2Issues:0Issues:0

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Language:C++Stargazers:2Issues:0Issues:0

paradoxiaRAT

ParadoxiaRat : Native Windows Remote access Tool.

Language:CLicense:MITStargazers:2Issues:1Issues:0

SharpUnhooker

C# Based Universal API Unhooker

Language:C#Stargazers:2Issues:0Issues:0

Shellcodev

Shellcodev is a tool designed to help and automate the process of shellcode creation.

Language:C++Stargazers:2Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

HVNC

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

Language:C++Stargazers:1Issues:1Issues:0

JALSI

JALSI - Just Another Lame Shellcode Injector

Language:C#Stargazers:1Issues:0Issues:0

Red-Rabbit-V5

Red-Rabbit is a ethical/unethical hacking platform to give people exactly what they need to understand the concepts of hacking and cyber security, this framework brings a whole new identity to the term `old` featuring tools to exploit older and newer services or system executions like file path pillaging

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

SysGate

One gate to all syscalls!

Language:C#Stargazers:1Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:1Issues:0Issues:0

wowInjector

PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

artemis

A simple, modular, and fast framework for writing MEV bots in Rust.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Language:CStargazers:0Issues:0Issues:0

InfinityHookPro

InfinityHookPro Win7 -> Win11 latest

License:MITStargazers:0Issues:0Issues:0

lanturtle-modules

The Official LAN Turtle Module Repository

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mequeue

Mequeue is an executor for MEV bots optimized to be able to process multiple transactions concurrently.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mev-templates

MEV bot templates written in Python/Javascript/Rust. All implementing DEX flashloan arbitrage

Language:SolidityStargazers:0Issues:0Issues:0

NekoStealer

NekoStealer is a powerful stealer that steals discord tokens. Written in C#

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

rusty-sando

Implementation of a competitive v2/v3 multi-meat MEV sandwich bot written using Rust and Huff.

Language:RustLicense:MITStargazers:0Issues:0Issues:0
Language:SolidityLicense:MITStargazers:0Issues:0Issues:0

rusty-sando-original

Implementation of a competitive v2/v3 multi-meat MEV sandwich bot written using Rust and Huff.

License:MITStargazers:0Issues:0Issues:0

SecurityDriven.Inferno

:white_check_mark: .NET crypto done right. Professionally audited.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpHalos

My implementation of Halo's Gate technique in C#

Language:C#Stargazers:0Issues:0Issues:0

TripleS

Extracting Syscall Stub, Modernized

Stargazers:0Issues:0Issues:0

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

Stargazers:0Issues:0Issues:0