0乂ᐯ爪 (0xvm)

0xvm

Geek Repo

Location:FFFF0800`00000000

Home Page:https://0xvm.github.io

Twitter:@0xvm

Github PK Tool:Github PK Tool

0乂ᐯ爪's repositories

SyscallPack

BOF and Shellcode for full DLL unhooking using dynamic syscalls

Language:CStargazers:3Issues:0Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0
Language:CLicense:MITStargazers:1Issues:0Issues:0

riscy-business

RISC-V Virtual Machine

Language:CStargazers:1Issues:0Issues:0
Language:CSSStargazers:0Issues:1Issues:0

acheron

indirect syscalls for AV/EDR evasion in Go assembly

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

APCLdr

Payload Loader With Evasion Features

Language:CLicense:MITStargazers:0Issues:0Issues:0

AQUARMOURY

My musings in C and offensive tooling

Language:CStargazers:0Issues:1Issues:0

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

c_syscalls

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

Language:CStargazers:0Issues:0Issues:0

CallBack

Execute Mimikatz in shellcode format, uses native API VirtualAlloc and EnumSystemGeoID

Language:C#Stargazers:0Issues:0Issues:0

CLRvoyance

Managed assembly shellcode generation

Language:AssemblyStargazers:0Issues:1Issues:0

concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

ImmoralFiber

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

License:MITStargazers:0Issues:0Issues:0

impacket-static-binaries

Impacket static binaries, because you never know when you'll need them.

Language:PythonStargazers:0Issues:1Issues:0

inteloops

Exploits Intel's signed iqvw64e.sys driver to allow manual mapping and read/writing of memory at a kernel level.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Jlaive-1

Antivirus evasion tool (crypter) that converts executables into undetectable batch files.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

OneBootloaderToLoadThemAll

One Bootloader to Load Them All - Research materials, Code , Etc.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSED-Notes

Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.

Language:PythonStargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PatchlessInlineExecute-Assembly

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

Language:CStargazers:0Issues:0Issues:0

PE-Obfuscator

PE obfuscator with Evasion in mind

Language:CStargazers:0Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:0Issues:0Issues:0

vs-shellcode

Shellcode template for visual studio

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0