Maxime dcb (maxDcb)

maxDcb

Geek Repo

Location:France

Twitter:@max2cbx

Github PK Tool:Github PK Tool

Maxime dcb's starred repositories

Microsoft-Activation-Scripts

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Language:BatchfileLicense:GPL-3.0Stargazers:99655Issues:988Issues:423

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11367Issues:352Issues:2831

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10794Issues:304Issues:881

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

Language:CLicense:GPL-2.0Stargazers:9756Issues:235Issues:494

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7540Issues:186Issues:1941

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:2139Issues:42Issues:15

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1774Issues:22Issues:61

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1581Issues:35Issues:48

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1430Issues:41Issues:2

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:PythonLicense:GPL-3.0Stargazers:1357Issues:121Issues:208

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1283Issues:23Issues:15

Stardust

A modern 64-bit position independent implant template

angr-management

The official angr GUI.

Language:PythonLicense:BSD-2-ClauseStargazers:892Issues:32Issues:466

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:860Issues:25Issues:14

github-rater

đź“Š Check your GitHub rating, view results and enhance your profile quality.

Language:TypeScriptLicense:MITStargazers:725Issues:6Issues:5

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:695Issues:11Issues:1

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:675Issues:13Issues:2

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:667Issues:14Issues:20

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:543Issues:12Issues:1

BypassUAC

Use ICMLuaUtil to Bypass UAC!

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Language:PythonLicense:Apache-2.0Stargazers:294Issues:5Issues:6

LoudSunRun

Stack Spoofing with Synthetic frames based on the work of namazso, SilentMoonWalk, and VulcanRaven

Language:C++License:GPL-3.0Stargazers:152Issues:3Issues:0

AMSI_VEH

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

Language:C++License:BSD-3-ClauseStargazers:147Issues:2Issues:0

BOAZ_beta

Multilayered AV/EDR Evasion Framework

Language:C++License:GPL-3.0Stargazers:111Issues:8Issues:2

C2TeamServer

TeamServer and Client of Exploration Command and Control Framework

Language:PythonLicense:MITStargazers:32Issues:2Issues:3

OpenShiftGrapher

OpenShift Pentesting Tool for enumerating and graphing clusters in Neo4j

Language:PythonLicense:MITStargazers:5Issues:1Issues:1