ohio813's repositories

AntiAV

Anti AntiVirus + Obfuscator - make any file undetectable.

License:GPL-3.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

bite

Disassembler focused on comprehensive rust support.

License:MITStargazers:0Issues:0Issues:0

cachex

spath's (from CDFreaks/MyCE) Cache Explorer

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

debloat

A GUI and CLI tool for removing bloat from executables

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

EchoDrv

Exploitation of echo_driver.sys

Stargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

experiments

Expriments

Stargazers:0Issues:0Issues:0

frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

License:AGPL-3.0Stargazers:0Issues:0Issues:0

global-inject-demo

A global injection and hooking example

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LeanAndMean

snippets for power users

License:MITStargazers:0Issues:0Issues:0

Learning-Bitcoin-from-the-Command-Line

A complete course for learning Bitcoin programming and usage from the command

Stargazers:0Issues:0Issues:0

LightsOut

Generate an obfuscated DLL that will disable AMSI & ETW

License:GPL-3.0Stargazers:0Issues:0Issues:0

MagicDot

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

License:MITStargazers:0Issues:0Issues:0

pe

A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.

License:MITStargazers:0Issues:0Issues:0

play.backdoorsandbreaches.com

Dashboard for conducting Backdoors and Breaches sessions over Zoom.

License:GPL-3.0Stargazers:0Issues:0Issues:0

privateGPT

Interact with your documents using the power of GPT, 100% privately, no data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0

pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TotalRegistry

Total Registry - enhanced Registry editor/viewer

License:MITStargazers:0Issues:0Issues:0

translated_conti_leaked_comms

Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022

Stargazers:0Issues:0Issues:0

VirusTotal_API_Tool

A Tool To Leverage Virus Total's Private API Key

Language:PythonStargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0