Ap3x

Ap3x

Geek Repo

Location:United States

Home Page:https://ap3x.github.io/

Twitter:@Ap3xSec

Github PK Tool:Github PK Tool

Ap3x's starred repositories

rocksdb

A library that provides an embeddable, persistent key-value store for fast storage.

Language:C++License:GPL-2.0Stargazers:28005Issues:1004Issues:3170

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

Language:CLicense:GPL-3.0Stargazers:5856Issues:110Issues:1531

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:2518Issues:84Issues:6

WindowsInternals

Windows Internals Book 7th edition Tools

PolyHook_2_0

C++20, x86/x64 Hooking Libary v2.0

Language:C++License:MITStargazers:1562Issues:50Issues:106

ILMerge

ILMerge is a static linker for .NET Assemblies.

reverst

Reverse Tunnels in Go over HTTP/3 and QUIC

Language:GoLicense:Apache-2.0Stargazers:904Issues:4Issues:6

toolkit

The essential toolkit for reversing, malware analysis, and cracking

Language:Inno SetupLicense:NOASSERTIONStargazers:639Issues:26Issues:9

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:623Issues:12Issues:2

HandleKatz

PIC lsass dumper using cloned handles

Kernel-dll-injector

Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

DivertTCPconn

A TCP packet diverter for Windows platform

Language:CLicense:LGPL-3.0Stargazers:295Issues:9Issues:3

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:273Issues:17Issues:1

distormx

The ultimate hooking library

Language:CLicense:NOASSERTIONStargazers:253Issues:18Issues:2

FindWDK

CMake module for building drivers with Windows Development Kit (WDK)

Language:CMakeLicense:BSD-3-ClauseStargazers:243Issues:13Issues:18

hiding-your-syscalls

Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction within NTDLL.

Language:CStargazers:211Issues:12Issues:0

tcpcrypt

Fast TCP encryption

Language:CLicense:NOASSERTIONStargazers:206Issues:27Issues:9

KDP-compatible-driver-loader

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

Language:CStargazers:101Issues:0Issues:0

KernelCallbackTable-Injection

Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html

ospy

Automatically exported from code.google.com/p/ospy

CallbackDisabler

Disable Driver Callbacks

flower

a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor

MagicDot

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

Language:PythonLicense:BSD-3-ClauseStargazers:86Issues:2Issues:0

Exploits

Repo with different exploits & PoCs

Cheat-Loader-Base

A basic cheat loader with login and injector. Works for csgo, tf2 and gtav.

Language:C++License:MITStargazers:41Issues:1Issues:0

GoodKit

Rootkit for the blue team. Sophisticated and optimized LKM to detect and prevent malicious activity

Language:C++Stargazers:33Issues:1Issues:0

interceptor

Sample Rust Hooking Engine

Language:RustStargazers:32Issues:2Issues:0

Erebus

Erebus is a payload generator written in Nim.