Git Product home page Git Product logo

mmyyhack's Projects

hackbrowserdata icon hackbrowserdata

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

hakistankeylogger icon hakistankeylogger

A Full featured Android keylogger that stores Touches, Notifications and reports its handler via Gmail

hidefromamsi icon hidefromamsi

Bypass AMSI and Executing PowerShell scripts from C# - using CyberArk's method to bypass AMSI

hoaxshell icon hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

hollow icon hollow

Hollow is a tool for implementing the process hollowing (T1055.012) technique.

hostingclr icon hostingclr

Executing a .NET Assembly from C++ in Memory (CLR Hosting)

hot-manchego icon hot-manchego

Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.

hvnc icon hvnc

HVNC for C# (from TinyNuke)

hwsyscalls icon hwsyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

hyperrdp icon hyperrdp

HyperRDP can automatically start a Hyper-V Remote Desktop Protocol server on the host system

impulsivedllhijack icon impulsivedllhijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

inceptor icon inceptor

Template-Driven AV/EDR Evasion Framework

infoooze icon infoooze

A OSINT tool which helps you to quickly find information effectively. All you need is to input and it will take take care of rest.

injdrv icon injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

injectopi icon injectopi

A set of tutorials about code injection for Windows.

injector icon injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

inlineexecute-assembly icon inlineexecute-assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

installit icon installit

Scripts to install automatic applications under Ubuntu

invoke-psobfuscation icon invoke-psobfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.