SWaNk (salemarsm)

salemarsm

Geek Repo

Company:VectorCrow technologies

Location:WWW

Home Page:vectorcrow.com

Twitter:@pegabizu

Github PK Tool:Github PK Tool

SWaNk's repositories

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Artillery

CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.

Stargazers:0Issues:0Issues:0

atheon

Anti-Ransomware Toolkit with kernel drivers.

Stargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

License:MITStargazers:0Issues:0Issues:0

BYOVDKit

bring your own vulnerable driver

Stargazers:0Issues:0Issues:0

dynmx

Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!

License:Apache-2.0Stargazers:0Issues:0Issues:0

Firefox-WebInject

Firefox webInjector capable of injecting codes into webpages using a mitmproxy.

Stargazers:0Issues:0Issues:0

go-stealer

Cookie & Logins stealer for Firefox + Chrome, demonstration only

Stargazers:0Issues:0Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

License:Apache-2.0Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NoMoreCookies

Browser Protector against various stealers, written in C# & C/C++.

License:MITStargazers:0Issues:0Issues:0

PE-Obfuscator

PE obfuscator with Evasion in mind

Stargazers:0Issues:0Issues:0

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use in an engagement

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Stargazers:0Issues:0Issues:0

PPLcontrol

Controlling Windows PP(L)s

Stargazers:0Issues:0Issues:0

PPLinject

Inject unsigned DLL into Protected Process Light (PPL)

License:MITStargazers:0Issues:0Issues:0

PPLKiller

Protected Processes Light Killer

License:GPL-3.0Stargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

VBoxCloak

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)

License:GPL-2.0Stargazers:0Issues:0Issues:0

VMwareCloak

A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.

License:GPL-2.0Stargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://blog.deniable.org/posts/windows-callbacks/

Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0