• Stars
    star
    106
  • Rank 314,410 (Top 7 %)
  • Language
    C++
  • Created about 1 month ago
  • Updated about 1 month ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

More Repositories

1

Banshee

Experimental Windows x64 Kernel Rootkit.
C++
410
star
2

BouncyGate

Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).
Nim
176
star
3

Red-Team-Advent-of-Code

Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.
Nim
99
star
4

GpuDecryptShellcode

XOR decrypting shellcode using the GPU with OpenCL.
C++
82
star
5

MalwareAdventurez

My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.
C++
67
star
6

Invoke-Pre2kSpray

Enumerate domain machine accounts and perform pre2k password spraying.
PowerShell
61
star
7

SharpStartWebclient

Programmatically start WebClient from an unprivileged session to enable that juicy privesc.
C#
60
star
8

Godmode

Tool for playing with Windows Access Token manipulation.
C
51
star
9

CredGuess

Generate password spraying lists based on the pwdLastSet-attribute of users.
Python
49
star
10

1.6-C2

Using the Counter Strike 1.6 RCON protocol as a C2 Channel.
C++
49
star
11

Papaya

NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.
Python
30
star
12

NimNightmare

CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)
Nim
20
star
13

deepsea

Deepsearch leak database client, as an alternative for pwndb
Python
15
star
14

Talks

Repository for slide decks of public talks I've given.
14
star
15

OffensiveHolyC

Red-Teaming TempleOS.
HolyC
13
star
16

crystalc2

My attempt at a C2 framework and post-exploitation agent.
C#
11
star
17

JailWhale

Docker container escape enumeration tool.
Shell
8
star
18

Web-Windows-Login-Phishing

Web based fake Windows Login Screen Phishing.
HTML
8
star
19

urlExtract

Recursively extract urls from a web page for reconnaissance.
Go
8
star
20

scim

WIP raw socket packet manipulation library
Nim
6
star
21

lunarfuzz

WIP: Directory fuzzer for single page apps that require a browser to render content, with an interface similar to ffuf
Go
6
star
22

nim-monero-rpc

Nim library for interacting with Monero wallets & nodes via RPC.
Nim
5
star
23

Black-Metal-Lyric-Database

Database of Black Metal lyrics and additional metadata in .JSON-format for computer assisted text analysis projects.
Python
5
star
24

QuickShell

Generates quick one liner reverse shell payloads for lazy people.
Shell
4
star
25

YA-PSX-EMU

Playstation (PSX) Emulator (WIP).
C++
3
star
26

Malware_Analysis_Scripts

Scripts used for malware analysis / reversing.
Python
2
star
27

ghidra-WDF-gdt

Ghidra .gdt files for parts of the Kernel Mode Driver Framework (KMDF) part of WDF
C
2
star
28

OpenGL-Voxel-Engine

Voxel Game-Engine using OpenGL, created as a project to practice C++ and graphics programming.
C
2
star
29

CrystalCastle

Your automated network enumeration watchtower.
Ruby
2
star
30

PSX-DEV

PSX homebrew development stuff.
C
1
star
31

eversinc33.github.io

HTML
1
star
32

PyCheeseOunce

Another coercion method, using MS-EVEN ElfrOpenBELW.
Python
1
star