-
https://viperx.io
- MOV AL, 0x11
- https://www.linkedin.com/in/alexa-souza-6b8172161/
- @w4fz5uck5
- https://wafzsucks.medium.com
Highlights
- Pro
Stars
lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.
Memory Debugger for Windows, Linux, Mac, and Android
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
The new bridge between Burp Suite and Frida!
The repo contains a series of challenges for learning Frida for Android Exploitation.
A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!
Tetusji - Pokemon Crystal JP Remote Code Execution
Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries
IDA plugin which queries language models to speed up reverse-engineering
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
A solution to create obfuscated reverse shells for PowerShell.
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…
Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)
This is a repository of experimental code. Nothing here provides any value or functionality. It could be thought of as an amalgamation of different APIs being called.
This driver presents a simple proof of concept on how to get the addresses of all KPCR structures on the system.
Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.