UIWP0's repositories

Awesome_Malware_Techniques

This is a repository of resource about Malware techniques

Stargazers:1Issues:0Issues:0

FilelessNtdllReflection

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table

Language:C++Stargazers:1Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:1Issues:0Issues:0

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Language:C++Stargazers:1Issues:0Issues:0

AgentGPT

🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:0Issues:0Issues:0

Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass

BitRAT CrackedIt is coded in C++ programming language. It is the latest version of the best PC RAT 2022 in the market. It is used by hackers to remotely access their victims. This RAT can handles up to 10k bots at a single time without any kind of lag and low CPU usages. It can bind 5 files up to a time. It is the best pc remote administration too

Language:C++Stargazers:0Issues:0Issues:0

DcRat

A simple remote tool in C#.

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

Malware

Everything related to malware development & techniques

Stargazers:0Issues:0Issues:0

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

Stargazers:0Issues:0Issues:0

Mimir

A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes.

Language:C++Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:0Issues:0Issues:0

n0kovo_subdomains

An extremely effective subdomain wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ntdlll-unhooking-collection

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

Language:C++Stargazers:0Issues:0Issues:0

NVD-Exploit-List-Ja

🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description

Stargazers:0Issues:0Issues:0

OffensiveDLR

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

peekaboo

Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

Stargazers:0Issues:0Issues:0

PELoader

PE loader with various shellcode injection techniques

Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

SignatureGate

Weaponized HellsGate/SigFlip

Language:C#Stargazers:0Issues:0Issues:0

VirusTotalC2

Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Language:C++Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:0Issues:0Issues:0