ingramali's repositories

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

PySilon-malware

Advanced RAT written in Python language, fully controllable through Discord with dedicated GUI builder to make preparation easier.

License:MITStargazers:0Issues:0Issues:0

KryptonC2

Krypton C2 is a simple botnet source. Credits Source Code: NixWasHere

Stargazers:0Issues:0Issues:0

Smart-Email-Extractor

This program is a command-line software used to speedily extract email addresses and attachments from files or folders, email accounts (through IMAP, POP3, MBOX, MailDir, or EML), WHOIS records, websites, and search engines. It is distributed as freeware

License:MITStargazers:0Issues:0Issues:0

DefenseEvasionTechniques

Defense Evasion Techniques Repository. This repository contains a collection of techniques designed to bypass Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) systems.

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

dystopia-c2

Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

Stargazers:0Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

License:MITStargazers:0Issues:0Issues:0

MalwareAnalysis

Welcome to the Malware Analysis Toolkit repository, your comprehensive resource for dissecting and understanding the intricate world of malware. This repository is dedicated to providing in-depth technical analysis of various malware strains, equipping security professionals, researchers, and enthusiasts with the knowledge

License:MITStargazers:0Issues:0Issues:0

C2_Elevated_Shell_DLL_Hijcking

DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers identified this technique which uses a simplified process of DLL hijacking and mock folders to bypass UAC control. I tested this on Windows 10,11 and bypassed Windows 10 UAC security feature.

License:MITStargazers:0Issues:0Issues:0

on-disk-detection-bypass

Direct syscalls Injection to bypass AV/EDR

License:MITStargazers:0Issues:0Issues:0

Persistence_AND_Anti_Sandbox

This repository contains the c# code which is using latest persistence technique and multiple anti-vm, anti-sandboxes techniques. Creating persistence by using WindowsApps folder, schtasks, powershell cmdlet (Get-Variable).

License:MITStargazers:0Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DV_NEW

This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)

License:MITStargazers:0Issues:0Issues:0

PPPwn

PPPwn - PlayStation 4 PPPoE RCE

License:MITStargazers:0Issues:0Issues:0

devika

Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective. Devika aims to be a competitive open-source alternative to Devin by Cognition AI.

License:MITStargazers:0Issues:0Issues:0

Clone-Wars

100+ open-source clones of popular sites like Airbnb, Amazon, Instagram, Netflix, Tiktok, Spotify, Whatsapp, Youtube etc. See source code, demo links, tech stack, github stars.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-llm_dataset

This is a dataset intended to train a LLM model for a completely CVE focused input and output.

License:MITStargazers:0Issues:0Issues:0

D3MPSEC

"D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system calls, randomized procedures, and prototype name obfuscation. Its primary purpose is to bypass both static and dynamic analysis techniques commonly employed by security measures.

License:MITStargazers:0Issues:0Issues:0

poastal

Poastal - the Email OSINT tool

License:MITStargazers:0Issues:0Issues:0

GPT_Vuln-analyzer

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

License:MITStargazers:0Issues:0Issues:0

DogeRat

A multifunctional Telegram based Android RAT without port forwarding.

Stargazers:0Issues:0Issues:0

ipv6-proxy-server

IPv6 backconnect proxy server /64 and /48 subnet for any debian-based distro

License:MITStargazers:0Issues:0Issues:0

WinFiHack

A windows Wifi Brute forcing utility which is an extremely old method but still works without the requirement of external dependencies.

Stargazers:0Issues:0Issues:0

kizagan

KIZAGAN is a RAT,c2 command&control tool.It allows you to build executables and control infected machines.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

evilginx2-TTPs

Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.

License:GPL-3.0Stargazers:0Issues:0Issues:0

remote_terminal

TCP Server for managing remote systems

License:MITStargazers:0Issues:0Issues:0

BackDoorSim

BackdoorSim: An Educational into Remote Administration Tools

License:MITStargazers:0Issues:0Issues:0