Naz Markuta (markuta)

markuta

Geek Repo

Home Page:https://markuta.com

Twitter:@nazmarkuta

Github PK Tool:Github PK Tool

Naz Markuta's starred repositories

dive

A tool for exploring each layer in a docker image

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

official-images

Primary source of truth for the Docker "Official Images" program

Language:ShellLicense:Apache-2.0Stargazers:6400Issues:264Issues:613

LLocalSearch

LLocalSearch is a completely locally running search aggregator using LLM Agents. The user can ask a question and the system will use a chain of LLMs to find the answer. The user can see the progress of the agents and the final answer. No OpenAI or Google API keys are needed.

Language:GoLicense:Apache-2.0Stargazers:5533Issues:29Issues:90

garble

Obfuscate Go builds

Language:GoLicense:BSD-3-ClauseStargazers:3795Issues:36Issues:303

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3484Issues:39Issues:0

OSCP

OSCP Cheat Sheet

Language:PowerShellLicense:GPL-3.0Stargazers:2632Issues:60Issues:3

dnsperftest

DNS Performance test

Language:ShellLicense:NOASSERTIONStargazers:2289Issues:61Issues:31

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:NOASSERTIONStargazers:1959Issues:31Issues:515

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1561Issues:35Issues:48

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1510Issues:40Issues:15

shuffledns

MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering and easy input-output support.

Language:GoLicense:GPL-3.0Stargazers:1288Issues:37Issues:78

notify

Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:1086Issues:39Issues:28

reverser_ai

Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.

Language:PythonLicense:GPL-2.0Stargazers:758Issues:16Issues:5

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Language:C++License:MITStargazers:698Issues:15Issues:2

Noctilucent

Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:602Issues:10Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:524Issues:11Issues:1

static-arm-bins

Statically compiled ARM binaries for debugging and runtime analysis

Language:CLicense:WTFPLStargazers:447Issues:20Issues:10

Reconator

Automated Recon for Pentesting & Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:409Issues:6Issues:19

frida-boot

Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!

T95-H616-Malware

"Pre-Owned" malware in ROM for AllWinner H616/H618 & RockChip RK3328 Android TV Boxes

Language:JavaStargazers:296Issues:21Issues:0

Create-Thread-Shellcode-Fetcher

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

KaliLists

Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.

Language:HTMLStargazers:203Issues:5Issues:0

SharpCall

Simple PoC demonstrating syscall execution in C#

Language:C#Stargazers:149Issues:5Issues:0

Direct-Syscalls-A-journey-from-high-to-low

Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).

DebugAmsi

DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.

Language:C++Stargazers:91Issues:5Issues:0

amsi-tracer

Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) passed into AMSI during dynamic execution.

Language:C++License:GPL-3.0Stargazers:85Issues:3Issues:2