icyguider

icyguider

Geek Repo

Company:Unemployed

Home Page:icyguider.github.io

Twitter:@icyguider

Github PK Tool:Github PK Tool

icyguider's starred repositories

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23457Issues:651Issues:567

undetected-chromedriver

Custom Selenium Chromedriver | Zero-Config | Passes ALL bot mitigation systems (like Distil / Imperva/ Datadadome / CloudFlare IUAM)

Language:PythonLicense:GPL-3.0Stargazers:9711Issues:134Issues:1548

tun2socks

tun2socks - powered by gVisor TCP/IP stack

Language:GoLicense:GPL-3.0Stargazers:3140Issues:38Issues:219

piping-server

Infinitely transfer between every device over pure HTTP with pipes or browsers

Language:TypeScriptLicense:MITStargazers:3008Issues:42Issues:36

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2997Issues:83Issues:290

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:C#License:MITStargazers:1707Issues:36Issues:95

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1600Issues:37Issues:65

proxy-scraper-checker

HTTP, SOCKS4, SOCKS5 proxies scraper and checker with rich functionality.

Language:PythonLicense:MITStargazers:900Issues:21Issues:48

hev-socks5-tunnel

A high-performance tun2socks for Linux/Android/FreeBSD/macOS/iOS/WSL2 (IPv4/IPv6/TCP/UDP)

WindowsDowndate

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Language:PythonLicense:BSD-3-ClauseStargazers:528Issues:5Issues:9

PPPwn_cpp

C++ rewrite of PPPwn (PlayStation 4 PPPoE RCE)

Language:C++License:GPL-3.0Stargazers:389Issues:20Issues:77

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Language:C#Stargazers:322Issues:1Issues:0

IHxExec

Process injection alternative

DriverJack

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

Language:C++License:MITStargazers:285Issues:3Issues:0

smbtakeover

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

Language:C++Stargazers:254Issues:4Issues:0

ezuri

A Simple Linux ELF Runtime Crypter

Language:GoLicense:MITStargazers:219Issues:14Issues:1

LayeredSyscall

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.

Language:CStargazers:158Issues:3Issues:0

CVE-2024-43044-jenkins

Exploit for the vulnerability CVE-2024-43044 in Jenkins

Language:JavaStargazers:154Issues:3Issues:0

usbgadget-tool

Dumb USB HID gadget creator for Android (for triggering device driver install on Windows for LPE)

kiteshield

Packer/Protector for x86-64 ELF binaries on Linux

Language:CLicense:MITStargazers:134Issues:5Issues:10

Advanced_Initial_access_in_2024_OffensiveX

Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"

IAT-Tracer

An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (.tag) files.

shellsilo

SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the process of constructing and utilizing structures, assigning variables, and making system calls. With this tool, integrating strings into your shellcode and initializing Unicode strings has never been easier.

Language:PythonLicense:MITStargazers:86Issues:2Issues:1

Ropdump

ROPDump is a command-line tool designed to analyze binary executables for potential Return-Oriented Programming (ROP) gadgets, buffer overflow vulnerabilities, and memory leaks.

Language:PythonStargazers:81Issues:2Issues:0

CustomEntryPoint

Select any exported function in a dll as the new dll's entry point.

Language:RustLicense:Apache-2.0Stargazers:71Issues:2Issues:0
Language:PythonStargazers:30Issues:1Issues:0

SmokeyObfuscator

Rewrite to fit my needs

Language:C#License:Apache-2.0Stargazers:25Issues:0Issues:0

HelloJackHunter

Research into WinSxS binaries and finding hijackable paths

Language:C#Stargazers:23Issues:1Issues:0

ParentProcessManipulation-LNK

Using LNK files and user input simulation to start processes under explorer.exe

Language:CStargazers:21Issues:0Issues:0