icyguider

icyguider

Geek Repo

Company:Unemployed

Home Page:icyguider.github.io

Twitter:@icyguider

Github PK Tool:Github PK Tool

icyguider's repositories

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1079Issues:25Issues:34

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Language:NimLicense:GPL-3.0Stargazers:724Issues:13Issues:19

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:364Issues:8Issues:1

LightsOut

Generate an obfuscated DLL that will disable AMSI & ETW

Language:PythonLicense:GPL-3.0Stargazers:309Issues:6Issues:1

ICMP-TransferTools

Transfer files to and from a Windows host via ICMP in restricted network environments.

Language:PythonLicense:GPL-3.0Stargazers:297Issues:6Issues:0

MoreImpacketExamples

More examples using the Impacket library designed for learning purposes.

Language:PythonLicense:GPL-3.0Stargazers:259Issues:4Issues:2

LatLoader

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

Language:C++License:GPL-3.0Stargazers:257Issues:5Issues:2

DumpNParse

A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.

Language:C#License:GPL-3.0Stargazers:147Issues:4Issues:0

nimcrypt

PE Crypter written in Nim

Language:NimLicense:GPL-3.0Stargazers:91Issues:3Issues:2

NewPowerDNS

Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.

Language:PythonLicense:GPL-3.0Stargazers:81Issues:2Issues:0

PowerChunker

Bypass AMSI via PowerShell by splitting a file into multiple chunks

Language:PythonLicense:BSD-2-ClauseStargazers:48Issues:2Issues:0

dnsteal

DNS Exfiltration tool for stealthily sending files over DNS requests.

Language:PythonLicense:GPL-2.0Stargazers:7Issues:1Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:4Issues:0Issues:0
Language:PowerShellStargazers:4Issues:0Issues:0
Language:HTMLStargazers:3Issues:2Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:2Issues:0Issues:0

HavocModules

Modules used by the Havoc Framework

Language:CStargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0