Pinned Repositories
AgentGPT
🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.
awesome-malware-development
Organized list of my malware development resources
Awesome_Malware_Techniques
This is a repository of resource about Malware techniques
EvilOSX
A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.
FilelessNtdllReflection
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table
Quasar
Remote Administration Tool for Windows
Safety-Project-Collection
收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。
UnhookingPatch
Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime
UIWP0's Repositories
UIWP0/Awesome_Malware_Techniques
This is a repository of resource about Malware techniques
UIWP0/FilelessNtdllReflection
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table
UIWP0/UnhookingPatch
Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime
UIWP0/AgentGPT
🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.
UIWP0/Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass
BitRAT CrackedIt is coded in C++ programming language. It is the latest version of the best PC RAT 2022 in the market. It is used by hackers to remotely access their victims. This RAT can handles up to 10k bots at a single time without any kind of lag and low CPU usages. It can bind 5 files up to a time. It is the best pc remote administration too
UIWP0/EDRs
UIWP0/GlllPowerloader
Framework
UIWP0/Quasar
Remote Administration Tool for Windows
UIWP0/BOAZ_beta
Multilayered AV/EDR Evasion Framework
UIWP0/CS-Remote-OPs-BOF
UIWP0/EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
UIWP0/Evasion
test
UIWP0/injection
Windows process injection methods
UIWP0/MemFiles
A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk
UIWP0/n0kovo_subdomains
An extremely effective subdomain wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.
UIWP0/ntdlll-unhooking-collection
different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)
UIWP0/NVD-Exploit-List-Ja
🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description
UIWP0/pandora
A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.
UIWP0/PEAs
UIWP0/PELoader
PE loader with various shellcode injection techniques
UIWP0/Pluto
Obfuscator based on LLVM 14.0.6
UIWP0/ProtectMyTooling
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
UIWP0/r77-rootkit
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
UIWP0/radonfuscator
My attempt at making a obfuscator.
UIWP0/RpcProxyInvoke
Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar
UIWP0/shakrdp
UIWP0/SignatureGate
Weaponized HellsGate/SigFlip
UIWP0/veh_hooking
x64/x86 Hooking through VectoredExceptionHandler (PAGE_GUARD method)
UIWP0/VirusTotalC2
Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one
UIWP0/VX-API
Collection of various malicious functionality to aid in malware development