xkroot's repositories

ac

kernel mode anti cheat

Language:CStargazers:0Issues:0Issues:0

AutoMonitor

windows自动监控截图工具。 windows automatic screenshoter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

bof-launcher

Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Language:GoStargazers:0Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DNS-Tunnel-Keylogger

Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.

License:MITStargazers:0Issues:0Issues:0

eBPFeXPLOIT

Exploit tool implemented using ebpf.

License:MITStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

ImmoralFiber

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

License:MITStargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by prepending a shellcode stub

Language:PythonStargazers:0Issues:0Issues:0

nysm

nysm is a stealth post-exploitation container.

License:Apache-2.0Stargazers:0Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

License:MITStargazers:0Issues:0Issues:0

obfuscator

PE bin2bin obfuscator

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Stargazers:0Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Stargazers:0Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Stargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Stargazers:0Issues:0Issues:0

VectorKernel

PoCs for Kernelmode rootkit techniques research.

Stargazers:0Issues:0Issues:0

vs-shellcode

Shellcode template for visual studio

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Wizard-Wallet-Stealer

🦊🧡 Easy To Use And Source Stealer 12 Seed Phrase Metamask & TrustWallet That's Super Effective , Bypass Antivirus

Language:JavaScriptStargazers:0Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

License:MITStargazers:0Issues:0Issues:0

xz-vulnerable-honeypot

An ssh honeypot with the XZ backdoor. CVE-2024-3094

License:GPL-2.0Stargazers:0Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0

xzre

XZ backdoor reverse engineering

License:GPL-3.0Stargazers:0Issues:0Issues:0