federico22285's Stars
TheAlgorithms/Python
All Algorithms implemented in Python
Orange-Cyberdefense/GOAD
game of active directory
zer0yu/Awesome-CobaltStrike
List of Awesome CobaltStrike Resources
ufrisk/MemProcFS
MemProcFS
KasperskyLab/TinyCheck
TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle and a small touch screen. This tiny configuration (for less than $50) allows you to tap any Wi-Fi device, anywhere.
jmpoep/vmprotect-3.5.1
Ch0pin/medusa
Binary instrumentation framework based on FRIDA
lem0nSec/ShellGhost
A memory-based evasion technique which makes shellcode invisible from process start to end.
jamisonderek/flipper-zero-tutorials
See README.md for link to Discord & YouTube. I will use this repository for my Flipper Zero projects & wiki.
monoxgas/Koppeling
Adaptive DLL hijacking / dynamic export forwarding
NUL0x4C/AtomLdr
A DLL loader with advanced evasive features
reveng007/DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
netero1010/GhostTask
A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.
josevcm/nfc-laboratory
NFC signal and protocol analyzer using SDR receiver
AloneLiberty/FlipperNested
Recover Mifare Classic keys on Flipper Zero
RtlDallas/Jomungand
Shellcode Loader with memory evasion
M01N-Team/HeaderLessPE
senzee1984/MutationGate
Use hardware breakpoint to dynamically change SSN in run-time
RtlDallas/KrakenMask
Sleep obfuscation
NoobieDog/TPM-Sniffing
A repo for TPM sniffing greatness
WKL-Sec/GregsBestFriend
GregsBestFriend process injection code created from the White Knight Labs Offensive Development course
The-Login/SMTP-Smuggling-Tools
Tools for finding SMTP smuggling vulnerabilities.
daVinci13/Exe2shell
Converts exe to shellcode.
m417z/CVE-2023-36003-POC
Privilege escalation using the XAML diagnostics API (CVE-2023-36003)
paranoidninja/Cobaltstrike-Detection
This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared
Y4tacker/CobaltStrike4.7ServerDocker
docker运行cs4.7server端
JPCERTCC/CobaltStrike-Config
Repository for archiving Cobalt Strike configuration
XRSec/CobaltStrike-Docker
Cobalt Strike Wrapper
tpoechtrager/ldid
Forked from http://gitweb.saurik.com/ldid.git
scriptchildie/goShellcodeDevelopment
Keystone implementation in golang for x64 windows development