xiaotsai's starred repositories

PureCryptor

Cryptor in C ++ WITHOUT using .NET and other nonsense.

Stargazers:38Issues:0Issues:0

MurkyStrings

A string obfuscator for .NET apps, built to evade static string analysis.

Language:C#License:MITStargazers:98Issues:0Issues:0

Native-Cryptor

Simple Cryptor on C ++ without using .NET and other nonsense.

Language:C++License:MITStargazers:11Issues:0Issues:0

dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

Language:GoLicense:MITStargazers:155Issues:0Issues:0

LatLoader

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

Language:C++License:GPL-3.0Stargazers:257Issues:0Issues:0

geacon_plus

CobaltStrike beacon written in golang

Language:GoStargazers:364Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4632Issues:0Issues:0

YoutubeDownloader

Downloads videos and playlists from YouTube

Language:C#License:MITStargazers:7230Issues:0Issues:0

Windows-APT-Warfare

Windows APT Warfare, published by Packt

Language:C++License:MITStargazers:64Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

Language:CLicense:NOASSERTIONStargazers:1737Issues:0Issues:0

gsocket

Connect like there is no firewall. Securely.

Language:CLicense:BSD-2-ClauseStargazers:1387Issues:0Issues:0

lazy_importer

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

Language:C++License:Apache-2.0Stargazers:1541Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:817Issues:0Issues:0

VMPilot

VMPilot: A Modern C++ Virtual Machine SDK

Language:C++License:Apache-2.0Stargazers:207Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1661Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Language:C++Stargazers:661Issues:0Issues:0

Mshikaki

A shellcode injection tool showcasing various process injection techniques

Language:C++Stargazers:132Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2245Issues:0Issues:0

Boomerang

Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Multiple levels of Pivoting and exposing multiple internal services to external/other networks

Language:GoLicense:LGPL-2.1Stargazers:217Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10896Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1542Issues:0Issues:0

Stealerium

Stealer + Clipper + Keylogger

Language:C#License:MITStargazers:1032Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1476Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language:HTMLLicense:GPL-3.0Stargazers:1339Issues:0Issues:0

caddy

Fast and extensible multi-platform HTTP/1-2-3 web server with automatic HTTPS

Language:GoLicense:Apache-2.0Stargazers:55532Issues:0Issues:0

zCrypt

Tool to encrypt all files stored in a configured folder, using 1 or 2 layer encryption, for secure file storage.

Language:PowerShellStargazers:3Issues:0Issues:0

facefusion

Next generation face swapper and enhancer

Language:PythonLicense:NOASSERTIONStargazers:16431Issues:0Issues:0

Whisper

High-performance GPGPU inference of OpenAI's Whisper automatic speech recognition (ASR) model

Language:C++License:MPL-2.0Stargazers:7691Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9901Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1361Issues:0Issues:0