Ap3x

Ap3x

Geek Repo

Location:United States

Home Page:https://ap3x.github.io/

Twitter:@Ap3xSec

Github PK Tool:Github PK Tool

Ap3x's starred repositories

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language:C++Stargazers:114Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:85Issues:0Issues:0

illusion-rs

Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)

Language:RustLicense:MITStargazers:185Issues:0Issues:0

KReClassEx

Kernel ReClassEx

Language:C++License:MITStargazers:59Issues:0Issues:0

win32

Public mirror for win32-pr

Language:PowerShellLicense:CC-BY-4.0Stargazers:1034Issues:0Issues:0

Windows10-CustomKernelSigners

Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners

Language:C++Stargazers:620Issues:0Issues:0

lessmsi

A tool to view and extract the contents of an Windows Installer (.msi) file.

Language:C#License:MITStargazers:1253Issues:0Issues:0

AntiCheat-Testing-Framework

Framework to test any Anti-Cheat

Language:C++Stargazers:777Issues:0Issues:0

COM-Hunter

COM Hijacking VOODOO

Language:C#License:MITStargazers:248Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

Language:GoLicense:UnlicenseStargazers:256Issues:0Issues:0

reverse-engineering-workshop

Slides & Hands-on for the reverse engineering workshop

Stargazers:178Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:4266Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

Language:C#License:GPL-3.0Stargazers:147Issues:0Issues:0

IPC-demo

Linux Inter Process Communication examples

Language:CStargazers:35Issues:0Issues:0

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:184Issues:0Issues:0

ghw

Go HardWare discovery/inspection library

Language:GoLicense:Apache-2.0Stargazers:1611Issues:0Issues:0

The_Shelf

Retired TrustedSec Capabilities

Language:PythonLicense:NOASSERTIONStargazers:202Issues:0Issues:0

MSFT_DriverBlockList

Repository of Microsoft Driver Block Lists based off of OS-builds

License:MITStargazers:36Issues:0Issues:0
Language:RustLicense:MITStargazers:72Issues:0Issues:0
Language:C++Stargazers:23Issues:0Issues:0

ntoskrnl

The Windows Research Kernel (WRK)

Language:CStargazers:162Issues:0Issues:0

TS-Changer

TS-Changer - Forces the machine in/out of TestSigning Mode at runtime.

Language:C++License:MITStargazers:58Issues:0Issues:0

VerifierDLL

Example of building an application verifer DLL

Language:C++License:MITStargazers:28Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Language:CStargazers:217Issues:0Issues:0
Language:RustLicense:MITStargazers:142Issues:0Issues:0

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Language:CStargazers:206Issues:0Issues:0

cilium

eBPF-based Networking, Security, and Observability

Language:GoLicense:Apache-2.0Stargazers:19264Issues:0Issues:0

SOREL-20M

Sophos-ReversingLabs 20 million sample dataset

Language:PythonLicense:Apache-2.0Stargazers:618Issues:0Issues:0

malware_api_class

Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers

Language:PythonLicense:MITStargazers:221Issues:0Issues:0