v4nyl's starred repositories

kernel-hardening-checker

A tool for checking the security hardening options of the Linux kernel

Language:PythonLicense:GPL-3.0Stargazers:1669Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:265Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Language:C++Stargazers:266Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Language:C++Stargazers:280Issues:0Issues:0
Language:PythonLicense:MITStargazers:266Issues:0Issues:0

CrossC2Kit

CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some interfaces for users to call to manipulate the CrossC2 Beacon session, thereby extending the functionality of Cobalt Strike.

Language:ShellLicense:Apache-2.0Stargazers:205Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

Language:GoLicense:MITStargazers:373Issues:0Issues:0
Language:CLicense:UnlicenseStargazers:58Issues:0Issues:0

perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

Language:PythonLicense:BSL-1.0Stargazers:234Issues:0Issues:0

IoDllProxyLoad

DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly

Language:C++License:MITStargazers:51Issues:0Issues:0

Jigsaw

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Language:PythonStargazers:175Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:90Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2230Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:667Issues:0Issues:0

ssp_dump_lsass

RPC 调用添加ssp扩展dump lsass

Language:C++Stargazers:15Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3177Issues:0Issues:0

fuegoshell

Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445

Language:PowerShellLicense:GPL-3.0Stargazers:37Issues:0Issues:0

PingRAT

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

Language:GoLicense:GPL-3.0Stargazers:382Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:779Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1833Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:152Issues:0Issues:0

ADPT

DLL proxying for lazy people

Language:RustLicense:Apache-2.0Stargazers:130Issues:0Issues:0

msldap

LDAP library for auditing MS AD

Language:PythonLicense:NOASSERTIONStargazers:360Issues:0Issues:0
Language:GoStargazers:197Issues:0Issues:0

ELFieScanner

A C++ tool for process memory scanning & suspicious telemetry generation that attempts to detect a number of malicious techniques used by threat actors & those which have been incorporated into open-source user-mode rootkits.

Language:C++License:MITStargazers:73Issues:0Issues:0

proxybroker2

The New (auto rotate) Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS :performing_arts:

Language:PythonLicense:Apache-2.0Stargazers:733Issues:0Issues:0

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

Language:PowerShellStargazers:104Issues:0Issues:0
Language:BatchfileStargazers:79Issues:0Issues:0

ttyinject

Get root via TTY / TIOCSTI stuffing

Language:CStargazers:61Issues:0Issues:0

PassDetective

PassDetective is a command-line tool that scans shell command history to detect mistakenly written passwords, API keys, and secrets. Using regular expressions, it helps prevent accidental exposure of sensitive information in your command history.

Language:GoLicense:Apache-2.0Stargazers:120Issues:0Issues:0