tooBugs's repositories

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Language:C++Stargazers:1Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

Language:C++License:BSD-2-ClauseStargazers:1Issues:0Issues:0

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

License:MITStargazers:1Issues:0Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Stargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.

Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Stargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

DcRat

A simple remote tool in C#.

License:MITStargazers:0Issues:0Issues:0

EagleMonitorRAT

Remote Access Tool Written In C#

License:NOASSERTIONStargazers:0Issues:0Issues:0

fastjson_rce_tool

fastjson漏洞检测辅助工具, JNDI服务利用工具 RMI/LDAP,支持部分场景回显,内存shell等辅助利用神器

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

License:MITStargazers:0Issues:0Issues:0

Khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

License:Apache-2.0Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

loadlibrary

Porting Windows Dynamic Link Libraries to Linux

License:GPL-2.0Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:0Issues:0

Ninja_UUID_Runner

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

Language:CStargazers:0Issues:0Issues:0

PEGASUS-LIME-HVNC

For the time being, project will be published like this, more as test of my protector project.

Stargazers:0Issues:0Issues:0

PegasusHVNC

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Stargazers:0Issues:0Issues:0

PewSWITCH

A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.

License:MITStargazers:0Issues:0Issues:0

phoneinfoga

Information gathering & OSINT framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM binaries.

Stargazers:0Issues:0Issues:0

spoof_call

spoof return address

Stargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Stargazers:0Issues:0Issues:0

tools

Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.

Language:CStargazers:0Issues:0Issues:0

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

Language:CLicense:MITStargazers:0Issues:0Issues:0

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Venom5-HVNC-Rat

https://venomcontrol.com/

License:UnlicenseStargazers:0Issues:0Issues:0