trickster0's starred repositories

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:1890Issues:34Issues:106

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

Language:PythonLicense:Apache-2.0Stargazers:982Issues:28Issues:21

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:822Issues:17Issues:13

Ekko

Sleep Obfuscation

rustdesk

基于rustdesk修改的远程桌面软件,将agent部分分离出来

CollaRE

Multi-tool reverse engineering collaboration solution.

Language:PythonLicense:Apache-2.0Stargazers:132Issues:3Issues:0

windbg_to_c

Translates WinDbg "dt" structure dump to a C structure

rootkit-arsenal-guacamole

An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples

Language:CStargazers:65Issues:4Issues:0