Skip to content
@aiooord

AiOOO O/D Research CO

Ai000 Cybernetic QLab is a non-profit research place which is focus on novel defensive and offensive services to protect our customers.

Popular repositories Loading

  1. rostam-e-dastan rostam-e-dastan Public

    Ai000-Rostam (Codename: Ritchie Blackmoore) is a penetration testing tool for windows infrastructure that has been developing by Ai000 Cybernetic QLab as an offensive research project. It can be us…

    11

  2. mim mim Public

    Morse in malware is a research on obfuscation techniques usage in malware development.

    C++ 5 2

  3. themule themule Public

    Ai000 Cross-Platform Secure Messenger (the Mule messenger) is a cross-platform, completely customizable messenger that provides full autonomy to the user for reliable and secure communication with …

  4. themole themole Public

    The mole is a modular Windows rootkit which has a sophisticated architecture to gain unauthorized access, maintaining stealth and control over the infected system.

  5. zaal-e-dastan zaal-e-dastan Public

    Ai000 ELF Parser and Inspector - Zaal-e-Dastan is a complete and modular software to inspect and extract information from ELF file format.

    CMake 1

  6. StealthForge StealthForge Public

    The Stealth Forge is a standalone binary which is deploy and execute binaries in remote machines and then initialize a pipe for full-duplex communication.

Repositories

Showing 8 of 8 repositories
  • collaboration Public

    This is a sample repository to work and test.

    aiooord/collaboration’s past year of commit activity
    0 Apache-2.0 11 0 1 Updated Sep 22, 2024
  • zaal-e-dastan Public

    Ai000 ELF Parser and Inspector - Zaal-e-Dastan is a complete and modular software to inspect and extract information from ELF file format.

    aiooord/zaal-e-dastan’s past year of commit activity
    CMake 0 Apache-2.0 1 0 0 Updated Aug 11, 2024
  • mim Public

    Morse in malware is a research on obfuscation techniques usage in malware development.

    aiooord/mim’s past year of commit activity
    C++ 5 Apache-2.0 2 0 0 Updated Jun 9, 2024
  • rostam-e-dastan Public

    Ai000-Rostam (Codename: Ritchie Blackmoore) is a penetration testing tool for windows infrastructure that has been developing by Ai000 Cybernetic QLab as an offensive research project. It can be used in the red-teaming projects and penetration testing of an active directory-based environment.

    aiooord/rostam-e-dastan’s past year of commit activity
    11 Apache-2.0 0 0 0 Updated Jun 2, 2024
  • thefuzzeratii Public

    The fuzzeratii is a cross-platform and modular fuzz test engine which is a revolutionary fuzzer designed to redefine vulnerability discovery and exploitation testing in software systems.

    aiooord/thefuzzeratii’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated Jun 1, 2024
  • StealthForge Public

    The Stealth Forge is a standalone binary which is deploy and execute binaries in remote machines and then initialize a pipe for full-duplex communication.

    aiooord/StealthForge’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated May 31, 2024
  • themole Public

    The mole is a modular Windows rootkit which has a sophisticated architecture to gain unauthorized access, maintaining stealth and control over the infected system.

    aiooord/themole’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated May 31, 2024
  • themule Public

    Ai000 Cross-Platform Secure Messenger (the Mule messenger) is a cross-platform, completely customizable messenger that provides full autonomy to the user for reliable and secure communication with a wholly controlled infrastructure for him/herself.

    aiooord/themule’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated May 31, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…