Ap3x

Ap3x

Geek Repo

Location:United States

Home Page:https://ap3x.github.io/

Twitter:@Ap3xSec

Github PK Tool:Github PK Tool

Ap3x's starred repositories

MagicDot

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

Language:PythonLicense:BSD-3-ClauseStargazers:83Issues:0Issues:0

ospy

Automatically exported from code.google.com/p/ospy

Language:C#Stargazers:97Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:2486Issues:0Issues:0

toolkit

The essential toolkit for reversing, malware analysis, and cracking

Language:Inno SetupLicense:NOASSERTIONStargazers:611Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:526Issues:0Issues:0

Exploits

Repo with different exploits & PoCs

Language:CStargazers:55Issues:0Issues:0

interceptor

Sample Rust Hooking Engine

Language:RustStargazers:32Issues:0Issues:0

flower

a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor

Language:CStargazers:92Issues:0Issues:0

reverst

Reverse Tunnels in Go over HTTP/3 and QUIC

Language:GoLicense:Apache-2.0Stargazers:895Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:264Issues:0Issues:0

ILMerge

ILMerge is a static linker for .NET Assemblies.

Language:C#License:MITStargazers:1219Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:337Issues:0Issues:0

Erebus

Erebus is a payload generator written in Nim.

Language:NimStargazers:10Issues:0Issues:0

distormx

The ultimate hooking library

Language:CLicense:NOASSERTIONStargazers:250Issues:0Issues:0

PolyHook_2_0

C++20, x86/x64 Hooking Libary v2.0

Language:C++License:MITStargazers:1547Issues:0Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Language:CStargazers:568Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:620Issues:0Issues:0

FindWDK

CMake module for building drivers with Windows Development Kit (WDK)

Language:CMakeLicense:BSD-3-ClauseStargazers:239Issues:0Issues:0

hiding-your-syscalls

Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction within NTDLL.

Language:CStargazers:211Issues:0Issues:0

WFPCalloutReserach

research revolving the windows filtering platform callout mechanism

Language:C++Stargazers:16Issues:0Issues:0

IoRingReadWritePrimitive

Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2

Language:C++License:MITStargazers:216Issues:0Issues:0

PPLRunner

Run Processes as PPL with ELAM

Language:CStargazers:135Issues:0Issues:0

TiEtwAgent

PoC memory injection detection agent based on ETW, for offensive and defensive research purposes

Language:CStargazers:244Issues:0Issues:0

SealighterTI

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

Language:CStargazers:154Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:233Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Language:C#Stargazers:301Issues:0Issues:0

nimfilt

A collection of modules and scripts to help with analyzing Nim binaries

Language:PythonLicense:BSD-2-ClauseStargazers:54Issues:0Issues:0

lycanthropy

Java DNS Post Exploitation Tool

Language:PythonLicense:BSD-3-ClauseStargazers:10Issues:0Issues:0

DynoHook

The x86/x64 API Hooking Library for Windows/Linux which can easily embed it into other programming languages.

Language:C++License:MITStargazers:25Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:2372Issues:0Issues:0