ghostkill73 / CryptoKnightXLinks
CryptoKnightX é uma ferramenta para criptografar arquivos utilizando GnuPG.
☆10Updated 3 months ago
Alternatives and similar repositories for CryptoKnightX
Users that are interested in CryptoKnightX are comparing it to the libraries listed below
Sorting:
- Organizar documentos sobre OSINT feitos em pt-br☆18Updated last year
- Open malware analysis / reversing database☆11Updated 4 years ago
- Burn Byte is a modern and powerful DDOS Toolkit☆37Updated 4 years ago
- Malware written in bash to serve as an initial dropper script that will provide a strong foothold on the target device via reverse shells…☆18Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆57Updated 6 months ago
- A simple script to automate systemd backdoor☆24Updated 2 years ago
- Exploit development challenges!☆24Updated 2 years ago
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆25Updated 2 months ago
- Malware and malicious applications database☆37Updated last year
- A simple C program to demonstrate a Buffer Overflow.☆11Updated 3 years ago
- Compartilhamento de informação sobre ameaças e recursos de pesquisa☆20Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- Simple and pratical security gate for Github Security Alerts☆17Updated this week
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 3 years ago
- Quickly find all identities someone has used on their Github commits☆16Updated 11 months ago
- a cpp wrapper for ngrok☆9Updated 4 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆8Updated last year
- An offensive security framework for writing payloads☆17Updated 2 years ago
- Pathbyter is a lightning fast proof-of-concept ransomware that uses RSA wrapped AES, multiprocessing, in memory key encryption, appends e…☆26Updated last year
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particular…☆11Updated last year
- PE Injector - Inject code on 32-bit and 64-bit PE executables☆33Updated 3 years ago
- This is a simple process injection made in C for Linux systems☆26Updated last year
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated 2 years ago
- Misery Loader to bypass modern EDR solutions☆10Updated 6 months ago
- Triple OS Malware development framework [ MacOS, Linux & Windows ]☆15Updated 6 months ago
- The Intel 8080 ("eighty-eighty") is the second 8-bit microprocessor designed and manufactured by Intel.☆15Updated 3 years ago
- Automate Blind SQL Injection with Python.☆23Updated 2 years ago
- Advanced Vulnerability Scanner Tool☆70Updated last year
- Javascript keylogger with web panel☆18Updated last year
- ☆13Updated 5 years ago