superuser5

superuser5

Geek Repo

Location:m00n

Github PK Tool:Github PK Tool

superuser5's repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

aws-api-models

A collection of documented and undocumented AWS API models

License:NOASSERTIONStargazers:0Issues:0Issues:0

aws-genai-llm-chatbot

A modular and comprehensive solution to deploy a multi LLM powered chatbot (Amazon Bedrock, HuggingFace, OpenAI, AI21, Cohere) using AWS CDK on AWS

Language:TypeScriptLicense:MIT-0Stargazers:0Issues:0Issues:0

aws_url_signer

POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:SmartyLicense:MITStargazers:0Issues:0Issues:0

coffee

A COFF loader made in Rust

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMaster

x86/x64 Ring 0/-2 System Freezer/Debugger

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

DarkFinger-C2

Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

GCR-Google-Calendar-RAT

Google Calendar RAT is a PoC of Command&Control over Google Calendar Events

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

girlfriend

Girl Friend <- Generate Foundry Fork Test from Attack Transaction

License:MITStargazers:0Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

llm-attacks

Universal and Transferable Attacks on Aligned Language Models

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Language:YARAStargazers:0Issues:0Issues:0

Mshikaki

A shellcode injection tool showcasing various process injection techniques

Language:C++Stargazers:0Issues:0Issues:0

NimBlackout

Kill AV/EDR leveraging BYOVD attack

Language:NimStargazers:0Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Language:GoStargazers:0Issues:0Issues:0

redirectors

Create AWS redirectors.

License:MITStargazers:0Issues:1Issues:0

Saleae-Logic2-HLA-TI-TRF7970A

High Level Analyzer for Texas Instrument TRF7970A NFC chip on SPI bus

Language:PythonStargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SmmBackdoorNg

Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:MIT-0Stargazers:0Issues:0Issues:0

WMIExec

Set of python scripts which perform different ways of command execution via WMI protocol.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0