Coder Social home page Coder Social logo

Jym Cheong's Projects

gtfobins.github.io icon gtfobins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

hideprocess icon hideprocess

A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager

hidinterface icon hidinterface

C# Wrapper of HIDAPI from signal11, wrapper multiplatform, used for interfaction with generic HID Devices, USB or bluetooth

hooktaskmgr icon hooktaskmgr

Hides Process From Task Manager Using WinAPI Hooking (NtQuerySystemInformation)

hyperplatform icon hyperplatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

icebox icon icebox

Virtual Machine Introspection, Tracing & Debugging

icebreaker icon icebreaker

Gets plaintext Active Directory credentials if you're on the internal network.

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

impulsivedllhijack icon impulsivedllhijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

injectify icon injectify

Perform advanced MiTM attacks on websites with ease. https://injectify.js.org

interception icon interception

The Interception API aims to build a portable programming interface that allows one to intercept and control a range of input devices.

inveighzero icon inveighzero

Windows C# LLMNR/mDNS/NBNS/DNS spoofer/man-in-the-middle tool

invisi-shell icon invisi-shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

invoke-adlabdeployer icon invoke-adlabdeployer

Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.

invoke-apex icon invoke-apex

PowerShell-based toolkit consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.

invoke-psimage icon invoke-psimage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

invoke-wcmdump icon invoke-wcmdump

PowerShell Script to Dump Windows Credentials from the Credential Manager

ios icon ios

Most usable tools for iOS penetration testing

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.