k4mu5

k4mu5

Geek Repo

Github PK Tool:Github PK Tool

k4mu5's repositories

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cve_2024_0044

CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TheBhTiNjector

TheBhTiNjector is a filebinder that can concatenate two or more files of some extensions that preserves the integrity of the files and gives you the option of injecting shellcode into them.

License:MITStargazers:0Issues:0Issues:0

Conocimiento_Obsidian

Enlace donde voy a compartir un fichero de obsidian con la recopilación de todos mis apuntes de varias ramas de informática con los seguidores del canal, de tal forma que podremos mantener una base de datos de conocimiento en común. Debo compartir este fichero a través de un enlace externo debido al límite de almacenamiento de github.

Stargazers:0Issues:0Issues:0

pgrok

Poor man's ngrok - a multi-tenant HTTP/TCP reverse tunnel solution through SSH remote port forwarding

License:MITStargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BrowserBox

🌀 Browse the web from a browser you run on a server, rather than on your local device. Lightweight virtual browser. For security, privacy and more! By https://github.com/dosyago

License:NOASSERTIONStargazers:1Issues:0Issues:0

evillnk

Python GUI based tool to generate lnk files with a payload and decoy files embedded inside.

License:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2024-23897--Pinguino-Mario-

Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados

Stargazers:0Issues:0Issues:0

phoneinfoga

Information gathering framework for phone numbers

License:GPL-3.0Stargazers:0Issues:0Issues:0

CloudflareBypassForScraping

A cloudflare verification bypass script for webscraping

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Stargazers:0Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Stargazers:0Issues:0Issues:0

Supernova

Real fucking shellcode encryptor & obfuscator tool

License:MITStargazers:0Issues:0Issues:0

Pixel_GPU_Exploit

Android 14 kernel exploit for Pixel7/8 Pro

Stargazers:0Issues:0Issues:0

joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

License:GPL-3.0Stargazers:0Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Stargazers:0Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Stargazers:0Issues:0Issues:0

devika

Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective. Devika aims to be a competitive open-source alternative to Devin by Cognition AI.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

xz-vulnerable-honeypot

An ssh honeypot with the XZ backdoor. CVE-2024-3094

License:GPL-2.0Stargazers:0Issues:0Issues:0