Ka1t4v's Stars
geeks1230/ParallelsDesktopCrack
Parallels Desktop for mac Crack
ftramer/Steal-ML
Model extraction attacks on Machine-Learning-as-a-Service platforms.
reveng007/DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
JustasMasiulis/lazy_importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
skadro-official/skCrypter
Compile-time, Usermode + Kernelmode, safe and lightweight string crypter library for C++11+
capt-meelo/laZzzy
laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.
Rvn0xsy/Cooolis-ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
SaadAhla/HadesLdr
Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2
CognisysGroup/SweetDreams
Implementation of Advanced Module Stomping and Heap/Stack Encryption
FDlucifer/Proxy-Attackchain
Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)
MzHmO/TGSThief
My implementation of the GIUDA project in C++
lem0nSec/ShellGhost
A memory-based evasion technique which makes shellcode invisible from process start to end.
silverf0x/RpcView
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
wavestone-cdt/EDRSandblast
antonioCoco/MalSeclogon
A little tool to play with the Seclogon service
microsoft/windows-rs
Rust for Windows
0xNinjaCyclone/hellMaker
Generate FUD backdoors
0xHossam/Killer
Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.
EgeBalci/amber
Reflective PE packer.
kokke/tiny-AES-c
Small portable AES128/192/256 in C
redteamsocietegenerale/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
LCiZY/HideTrayIcon
Hide TrayIcon for 64bit Windows 10.
AlessandroZ/LaZagne
Credentials recovery project
xforcered/BOFMask
knownsec/shellcodeloader
shellcodeloader
f1zm0/hades
Go shellcode loader that combines multiple evasion techniques
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
SentineLabs/AlphaGolang
IDApython Scripts for Analyzing Golang Binaries
secretsquirrel/SigThief
Stealing Signatures and Making One Invalid Signature at a Time
xalicex/Killers
Exploitation of process killer drivers