Schrodinger's repositories

steezy

Steezy - Ghetto Yara Generation

Language:PythonLicense:NOASSERTIONStargazers:15Issues:1Issues:0

arcane-otx

Synapse Package for Alienvault OTX

License:BSD-2-ClauseStargazers:4Issues:2Issues:0

arcane-binaryedge

BinaryEdge Synapse Rapid Power-Up

License:BSD-2-ClauseStargazers:2Issues:1Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0

bpfdoor-scanner

BPFDoor Scanner - Check for Compromised Hosts

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

idaschrodinger

IDA Pro scripts, plugins and config.

Language:CLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

malwares-collection

Collection of Virii - Worms - Trojan

Language:VBAStargazers:1Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:1Issues:0Issues:0

sshdHooker

注入SSHD进程并记录ssh登录的密码

Language:CStargazers:1Issues:0Issues:0

template-cpp

A template repository for my C++ projects, with docs and CI

Language:CMakeLicense:MITStargazers:1Issues:1Issues:0

through_the_wire

CVE-2022-26134 Proof of Concept

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Windows-exploits

🎯 Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:1Issues:0Issues:0

100daysofyara-2024

Rules shared by the community from 100 Days of YARA 2024

Language:YARALicense:MITStargazers:0Issues:0Issues:0

CVE-2022-1388

POC for CVE-2022-1388

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes with RTF generation capabilities

Language:Rich Text FormatStargazers:0Issues:1Issues:0

gocheck

DefenderCheck but blazingly fast™

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

kernel-mii

Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.

Language:CLicense:MITStargazers:0Issues:0Issues:0

microsoft-warbird

Reimplementation of Microsoft's Warbird obuscator

Language:C++Stargazers:0Issues:0Issues:0

network-lab

Networking lab using root-less VM

Language:ShellStargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSED-Share

Collection of things to put into your OSED share folder

Language:PythonStargazers:0Issues:0Issues:0

synapse

Synapse Central Intelligence System

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0

Windows-APT-Warfare

Windows APT Warfare, published by Packt

Language:C++License:MITStargazers:0Issues:0Issues:0