-
127.0.0.1
-
19:29
(UTC -10:00)
Highlights
Stars
🐬 A collection of awesome resources for the Flipper Zero device.
EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.
A Poc on blocking Procmon from monitoring network events
Save Any Telegram File to Anywhere 📂 (Alist, Disk, Webdav, S3...) . Support restrict saving content and files beyond telegram.
Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.
Inject DLLs into the explorer process using icons
Cobalt Strike module x loader x profile x wike / A public collection of open resources for Cobalt Strike (only legal use in Red Team and penetration testing
Custom dyld version inherited from original Apple dyld implementation
Red Team Arsenal - a comprehensive collection of tools, scripts, and techniques for conducting red team operations and adversary simulations, including custom beacons, malleable C2 profiles, aggres…
A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders implemented by C2 beacons) or other problematic executables tha…
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…
TempleWare Legacy is a free C++-based internal for Counter-Strike 2.
Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (AC…
Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL's.
boku7 / Apollo
Forked from MythicAgents/ApolloA .NET Framework 4.0 Windows Agent
boku7 / DarkWidow
Forked from reveng007/DarkWidowIndirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
A Trojan malware for educational use, with modules for backdoor access, network scanning, and sniffing. Uses GitHub for updates and logs outputs in a data/ directory.
Project for building an Android app which attempts to monitor the nfc system for credit card numbers.
A PHP package to perform operations on debit and credit cards like validate brand, number and Luhn algorithm and formatting. It validates popular brands like Visa, Mastercard, American Express, etc.
Chromium extension + loader with command support for system control + 2 Node JS servers
Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis