koushui's repositories

ac

kernel mode anti cheat

Language:CStargazers:1Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Language:PythonStargazers:1Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

dll_to_exe

Converts a DLL into EXE

Language:C++Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

License:MITStargazers:0Issues:0Issues:0

evilgophish

evilginx3 + gophish

License:MITStargazers:0Issues:0Issues:0

exe_to_dll

Converts a EXE into DLL

Language:C++Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

License:MITStargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

Stargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

ligolo-mp

Multiplayer pivoting solution

License:GPL-3.0Stargazers:0Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

License:MITStargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nebula_p2p_vpn

A scalable overlay networking tool with a focus on performance, simplicity and security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Parasite-Invoke

Hide your P/Invoke signatures through other people's signed assemblies

Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

License:BSL-1.0Stargazers:0Issues:0Issues:0

persistence_demos

Demos of various (also non standard) persistence methods used by malware

Language:C++Stargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0