drotha2's starred repositories

WindKitty-Rat

Advanced RAT written in Python language, fully controllable through Discord, WindKitty-RAT Can Control Multiple Clients at once!.

Language:PythonStargazers:11Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1525Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:740Issues:0Issues:0

SilentCryptoMiner

A Silent (Hidden) Free Crypto Miner Builder - Supports ETC, RVN, XMR, RTM and much more.

Language:C#License:MITStargazers:1058Issues:0Issues:0

tiny11builder

Scripts to build a trimmed-down Windows 11 image.

Language:PowerShellStargazers:7921Issues:0Issues:0

hello-sql

Curso para aprender los fundamentos del lenguaje SQL y bases de datos relacionales desde cero y para principiantes. Elaborado durante las emisiones en directo desde el canal de Twitch de MoureDev.

Language:PythonLicense:Apache-2.0Stargazers:3202Issues:0Issues:0

Hellokitty-Ransomware-Source-Code

Hellokitty Ransomware Source Code

Language:CStargazers:12Issues:0Issues:0

Keres

Persistent Powershell backdoor tool {😈}

Language:PythonLicense:GPL-3.0Stargazers:99Issues:0Issues:0

windows-defender-remover

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

Language:BatchfileLicense:NOASSERTIONStargazers:2886Issues:0Issues:0

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:390Issues:0Issues:0
Language:KotlinLicense:GPL-3.0Stargazers:3548Issues:0Issues:0
Stargazers:30Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:98Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6581Issues:0Issues:0

sslstrip

A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.

Language:PythonLicense:GPL-3.0Stargazers:1889Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:18887Issues:0Issues:0

LockBit

The LockBit builder files

Language:BatchfileStargazers:50Issues:0Issues:0

bootlicker

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

Language:CStargazers:385Issues:0Issues:0

Medusa

LD_PRELOAD Rootkit

Language:CStargazers:169Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1855Issues:0Issues:0

redlotus-rs

Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)

Language:RustLicense:MITStargazers:495Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Language:C++Stargazers:440Issues:0Issues:0

dnsperftest

DNS Performance test

Language:ShellLicense:NOASSERTIONStargazers:2243Issues:0Issues:0

SPTH

Second Part To Hell's artworks: artificial (life/evolution/intelligence)

Language:MATLABStargazers:156Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1261Issues:0Issues:0

OneBootloaderToLoadThemAll

One Bootloader to Load Them All - Research materials, Code , Etc.

Language:CLicense:GPL-3.0Stargazers:45Issues:0Issues:0

umap

UEFI bootkit for driver manual mapping

Language:CStargazers:486Issues:0Issues:0

CVE-2022-21894

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

Language:CLicense:UnlicenseStargazers:277Issues:0Issues:0

bootkit-samples

Bootkit sample for firmware attack

Stargazers:233Issues:0Issues:0
Stargazers:196Issues:0Issues:0