return (name)'s repositories

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-elf

Linux ELF files in-depth

Stargazers:0Issues:0Issues:0

binder-trace

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bsprishtina-2024-maldev-workshop

BSides Prishtina 2024 Malware Development and Persistence workshop

Stargazers:0Issues:0Issues:0

CelestialSpark

A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust

Language:CStargazers:0Issues:0Issues:0

computer-science

:mortar_board: Path to a free self-taught education in Computer Science!

License:MITStargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-24919-Exploit

CVE-2024-24919 exploit that checks more files for better visibility

Language:GoLicense:MITStargazers:0Issues:1Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing (Emotet method) + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:0Issues:0Issues:0

deepfake

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:0Issues:0Issues:0

DNS-Tunnel-Keylogger

Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.

License:MITStargazers:0Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:0Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

License:UnlicenseStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

NimLog

Dirty Undetectable Nim keylogger

Language:NimLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Stargazers:0Issues:0Issues:0

parrot-build

Ansible Scripts to Build Out My Parrot

Language:JinjaStargazers:0Issues:0Issues:0

portr

Open source ngrok alternative designed for teams

Language:SvelteLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:0Issues:0Issues:0

TakeMyRDP

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)

Language:C++Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wireproxy

Wireguard client that exposes itself as a socks5 proxy

License:ISCStargazers:0Issues:0Issues:0