klezVirus

klezVirus

Geek Repo

Company:BSI CSIR

Location:IT

Home Page:https://klezvirus.github.io

Twitter:@KlezVirus

Github PK Tool:Github PK Tool

klezVirus's repositories

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1560Issues:35Issues:48

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1243Issues:23Issues:15

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:661Issues:11Issues:1

chameleon

PowerShell Script Obfuscator

Language:PythonLicense:MITStargazers:484Issues:11Issues:4

vortex

VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit

Language:PythonLicense:GPL-2.0Stargazers:419Issues:10Issues:4

NimlineWhispers3

A tool for converting SysWhispers3 syscalls for use with Nim projects

Language:NimStargazers:136Issues:5Issues:0

klezVirus.github.io

CyberSec Blog

Language:JavaScriptStargazers:96Issues:9Issues:0

SharpLdapRelayScan

C# Port of LdapRelayScan

Language:C#Stargazers:77Issues:4Issues:0

obfuscator

ollvm, based on llvm-clang 5.0.2, 6.0.1, 7.0.1, 8.0, 9.0, 9.0.1

AsStrongAsFuck

A console obfuscator for .NET assemblies.

Language:C#License:MITStargazers:10Issues:2Issues:0

LoGiC.NET

A more advanced free and open .NET obfuscator using dnlib.

Language:C#License:MITStargazers:10Issues:1Issues:0

deser-node

NodeJS Deserialization Payload Generator

Language:JavaScriptLicense:GPL-3.0Stargazers:9Issues:3Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:8Issues:1Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:5Issues:1Issues:0
Language:AssemblyStargazers:4Issues:1Issues:0

titanldr-ng

A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.

Language:CStargazers:4Issues:1Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:4Issues:2Issues:0

angryorchard

A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022

Language:CStargazers:3Issues:1Issues:0

klezVirus

Temporary unavailable...

ADCSPwnNG

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:2Issues:1Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:2Issues:1Issues:0

MalMemDetect

Detect strange memory regions and DLLs

Language:C++License:GPL-3.0Stargazers:2Issues:2Issues:0

overlord

Overlord - Red Teaming Infrastructure Automation

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

bootdoor

An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot

Language:CStargazers:1Issues:1Issues:0

oldrivrs

some old drivers and misc crap from a while ago

Language:CStargazers:1Issues:1Issues:0

tiny-json

The tiny-json is a versatile and easy to use json parser in C suitable for embedded systems. It is fast, robust and portable.

Language:CLicense:MITStargazers:1Issues:1Issues:0

node-hello

Hello World for Node.js

Language:JavaScriptStargazers:0Issues:1Issues:0

preboot

Experiment with d_olex's firmware and conducting "preboot" attack

Language:CStargazers:0Issues:1Issues:0

YouMayPasser

You shall pass

Language:PowerShellStargazers:0Issues:2Issues:0