Stars
Ghidra is a software reverse engineering (SRE) framework
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
pwninit - automate starting binary exploit challenges
The Elastic stack (ELK) powered by Docker and Compose.
x86-64 Malware Crypter built in Rust for Windows with Anti-VM, powered by memexec
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
Original C Implementation of the Hell's Gate VX Technique
Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library
Hydradancer firmware supporting the Facedancer backend for the Hydradancer dongle and HydraUSB3
Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.
A collection of ascii art as lua tables
EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.
A rust library that allows you to delete your executable while it's running.
Rust Weaponization for Red Team Engagements.
Leaked pentesting manuals given to Conti ransomware crooks
Mythic C2 agent targeting Linux and Windows hosts written in Rust
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
Inject a shellcode in a remote process using Process Hollowing.
Full source of the Conti Ransomware Including the missing Locker files from the original leak. I have fixed some of the errors intentionally introduced by the leaker to prevent the locker from bein…