killvxk's repositories

HyperDbg

HyperDbg debugger is an open-source, user mode and kernel mode Windows debugger with a focus on using hardware technologies.

Language:CLicense:GPL-3.0Stargazers:4Issues:1Issues:0

barevisor

A bare minimum hypervisor on AMD and Intel processors for learners.

License:MITStargazers:2Issues:0Issues:0

CerealKiller

.NET deserialization hunter

Language:C#Stargazers:2Issues:0Issues:0

cpp-httplib

C++11 header-only HTTP/HTTPS sever library

Language:C++License:MITStargazers:2Issues:1Issues:0

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Stargazers:2Issues:0Issues:0

edr_blocker

Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination IP addresses are parsed based on the server name in TLS Client Hello packet and the provided blocked server name (or blocked string) list in the file.

Language:PythonLicense:BSD-2-ClauseStargazers:2Issues:0Issues:0

Havoc-C2-SSRF-poc

Havoc C2 0.7 Teamserver SSRF exploit

Language:PythonStargazers:2Issues:0Issues:0

Nyx-Full-Dll-Unhook

(EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.

Language:GoLicense:MITStargazers:2Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:2Issues:0Issues:0

Tiny-Compiler

A tinycompiler in C from scratch

Language:CStargazers:2Issues:0Issues:0

comfyui-replicate

Run Replicate models as nodes in ComfyUI

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

deep-tempest

Restoration for TEMPEST images using deep-learning

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

defguard

The only ,real 2FA/MFA' WireGuard Enterprise VPN with build-in SSO, hardware keys management and more!

Language:TypeScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

fideo-live-record

A convenient live broadcast recording software! Supports Tiktok, Youtube, Twitch, Bilibili, Bigo!(一款方便的直播录制软件! 支持tiktok, youtube, twitch, 抖音,虎牙,斗鱼,快手,微博,网易cc,bilibili,花椒, 淘宝)

License:GPL-2.0Stargazers:1Issues:0Issues:0

FlowAnalyzer

FlowAnalyzer is a tool to help in testing and analyzing OAuth 2.0 Flows, including OpenID Connect (OIDC).

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

IPTraceabilityTool

蓝队值守利器-IP溯源工具

Stargazers:1Issues:0Issues:0

llama3-cake

Distributed LLama3 inference.

Language:RustLicense:NOASSERTIONStargazers:1Issues:0Issues:0

pdf-exploit

pdf exploit 集成

Language:PythonStargazers:1Issues:0Issues:0

recompiler

Xbox360 -> Windows executable converter

Language:C++License:MITStargazers:1Issues:2Issues:0

RemoteSessionEnum

Remotely Enumerate sessions using undocumented Windows Station APIs

License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:1Issues:0Issues:0

View8

View8 - Decompiles serialized V8 objects back into high-level readable code.

Language:PythonStargazers:1Issues:0Issues:0

.NET_PROFILER_DLL_LOADING

.NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypass UAC and getting admin privileges.

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

oneshell

Reverse shell listener and payload generator designed to work on most Linux targets

License:GPL-3.0Stargazers:0Issues:0Issues:0

sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 12,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0