Pinned Repositories
.NET_PROFILER_DLL_LOADING
.NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypass UAC and getting admin privileges.
AaronLocker
Robust and practical application control for Windows
ai-web-extensions
🤖 AI browser extensions & userscripts to enhance your web experience
amazoncaptcha
Pure Python, lightweight, Pillow-based solver for Amazon's text captcha.
authenticlone
Simple powershell script to clone information of authenticode signatures to self-signed executables.
awesome-captcha
:key: Curated list of awesome captcha libraries and crack tools.
BadExclusionsNWBO
BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR
BEAR
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine.
BuckledPepper-Grabber
About A Powerfull Fully Undetect Token Stealer / Token Grabber, allow to steal discord new password / a2f codes / email / credit card / anti delete, steal browsers chromium based Passwords / Cookies / History, Can also steal steam / metamask / exodus / minecraft login / roblox cookies, with anti debug
BuildStamp
BuildStamp is a compilation tool. It stamps the compilation date/time into a source file, adjusts VersionInfo.rc resource. And digitally signs produced executables, just like signtool.exe.
googiemail135's Repositories
googiemail135/.NET_PROFILER_DLL_LOADING
.NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypass UAC and getting admin privileges.
googiemail135/ai-web-extensions
🤖 AI browser extensions & userscripts to enhance your web experience
googiemail135/BEAR
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine.
googiemail135/CVE-2024-21338
Windows AppLocker Driver (appid.sys) LPE
googiemail135/certs-maker
100% Coverage! Lightweight self-signed certificate generator, size between 1.5MB (executable) and 5MB (docker image).
googiemail135/clink
Bash's powerful command line editing in cmd.exe
googiemail135/community-plugins
Repository for community provided Binary Ninja plugins
googiemail135/CVE-2024-10914
Exploit for cve-2024-10914: D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection
googiemail135/CVE-2024-30088
googiemail135/defender-control
开源 Windows Defender 禁用程序。 现在您可以永久禁用 Windows Defender!
googiemail135/DefenderProTools
Take Control Over Windows Defender
googiemail135/EasyBadUsb
simple header only lib written in C++ to make BadUsb scripting easier (Arduino IDE) ATmega32U4
googiemail135/EvilHack
A variant of NetHack that is designed to be a much more challenging experience than the original, drawing inspiration and content from various existing variants along with adding unique and never-before-seen custom content.
googiemail135/hosaf
Hosaf
googiemail135/OperatorsKit
Collection of Beacon Object Files (BOF) for Cobalt Strike
googiemail135/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
googiemail135/ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques used by adversaries.
googiemail135/SharpExclusionFinder
Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without relying on event logs
googiemail135/SignToolGUI
This tool is a user-friendly Graphical User Interface (GUI) tool that simplifies and streamlines the process of digitally signing files using Microsoft's signtool.exe. This tool is designed to provide a straightforward interface, enabling users to apply digital signatures to software executables, drivers, DLLs, and other file types effortlessly.
googiemail135/stajyer-captcha-solver
MNG Kargonun stajyerleri tarafından hazırlanan captchaları çözmek için birebir bir uzantı. Lütfen captchaları dümdüz text olarak koymayın.
googiemail135/SuperSigner
The best complete program ever made to sign a executable application (.exe), a kernel-mode driver (.sys) or a library (.dll) with a valid existing certificate that can be chosen from 22 certs.
googiemail135/systeminformer
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com
googiemail135/UacBypass
Bypassing User Account Control In C++
googiemail135/wesng
Windows Exploit Suggester - Next Generation
googiemail135/WinDefendManager
Take control of your Windows, enable and disable Windows Defender everytime completely. No more antivirus bloatware on your PC.
googiemail135/WinDefInfo
Information about Windows Defender, Exclusions/Regedit...
googiemail135/Windows-Defender-Application-Control-Hardening
Harden Windows with Windows Defender Application Control (WDAC)
googiemail135/windows-defender-remover
A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.
googiemail135/windows-learning
googiemail135/xmrig
RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark