th30c0der

th30c0der

Geek Repo

Location:Localhost

Github PK Tool:Github PK Tool

th30c0der's repositories

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:1Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:1Issues:0Issues:0

File-Unpumper

Simple File unpumper for pepole who reversing Malwares

Language:C++Stargazers:1Issues:0Issues:0

Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass

It is the latest version of the best PC RAT 2022 in the market. It is used by hackers to remotely access their victims.

Language:C++Stargazers:0Issues:0Issues:0

CE-Extensions

Extensions I've made for Cheat Engine (place in autorun folder)

Language:LuaStargazers:0Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:0Issues:0Issues:0

cspro

This is Cobalt Strike 4.5 Pro licensed

Stargazers:0Issues:0Issues:0

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-41852

CVE-2022-41852 Proof of Concept (unofficial)

Language:JavaStargazers:0Issues:0Issues:0

CVE-2023-21823_LPE

CVE-2023-21823 PoC

Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Direct-Syscalls-vs-Indirect-Syscalls

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

Language:CStargazers:0Issues:0Issues:0

elements

Open Source implementation of advanced blockchain features extending the Bitcoin protocol

Language:C++License:MITStargazers:0Issues:0Issues:0

Firefox-Grabber

Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users

Language:C++Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

libwebsockets

canonical libwebsockets.org networking library

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LPE-cve-2023-29360-

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver

Language:C++Stargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:0Issues:0Issues:0

mRemoteNG

mRemoteNG is the next generation of mRemote, open source, tabbed, multi-protocol, remote connections manager.

Language:C#License:GPL-2.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Rc4Encryption

ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption

Language:C++Stargazers:0Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Token-Grabber-Advanced

This is an advanced Discord token grabber which send you through a Discord webhook all account informations of the victim including new features (bio / banner...)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

websocketpp

C++ websocket client/server library

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

whatsapp-viewer

Small tool to display chats from the Android msgstore.db database (crypt12)

Language:CLicense:MITStargazers:0Issues:0Issues:0