Giter Club home page Giter Club logo

APKC's Projects

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

evilapkmastermind icon evilapkmastermind

Welcome to EvilAPKMastermind, where darkness meets code! 🌑 This repository houses a wickedly powerful script designed for advanced APK reverse engineering on Linux systems. Delve into the abyss of Android app disassembly, modification, and reconstruction with this malevolent toolkit.

evilclippy icon evilclippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

evilginx2 icon evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

evilginx3-phishlets icon evilginx3-phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic templates designed specifically for use with Evilginx3.

excalidraw icon excalidraw

Virtual whiteboard for sketching hand-drawn like diagrams

executeassembly icon executeassembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

expdevbadchars icon expdevbadchars

Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.

explorerpersist icon explorerpersist

Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed

exposelab icon exposelab

This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.

fiber icon fiber

Using fibers to run in-memory code in a different and stealthy way.

filelessremotepe icon filelessremotepe

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

findobjects-bof icon findobjects-bof

A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.

fort icon fort

Fort Firewall for Windows

freeze.rs icon freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

frp icon frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

fuck-etw icon fuck-etw

Bypass the Event Trace Windows(ETW) and unhook ntdll.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.