Ap3x

Ap3x

Geek Repo

Location:United States

Home Page:https://ap3x.github.io/

Twitter:@Ap3xSec

Github PK Tool:Github PK Tool

Ap3x's starred repositories

Blackbone

Windows memory hacking library

EfiGuard

Disable PatchGuard and Driver Signature Enforcement at boot time

Language:C++License:GPL-3.0Stargazers:1795Issues:51Issues:124

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:1008Issues:46Issues:14

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Language:C#License:MITStargazers:896Issues:27Issues:13

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:441Issues:13Issues:4

OffensivePH

OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

Language:CLicense:GPL-3.0Stargazers:327Issues:14Issues:2

physmem_drivers

A collection of various vulnerable (mostly physical memory exposing) drivers.

libelevate

Handle elevation DKOM against ObRegisterCallbacks

yaya

Yet Another Yara Automaton - Automatically curate open source yara rules and run scans

Language:GoLicense:GPL-3.0Stargazers:261Issues:16Issues:16

perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

Language:PythonLicense:BSL-1.0Stargazers:235Issues:5Issues:1

HookingNirvana

Recon 2015 Presentation from Alex Ionescu

BE-Shellcode

Code for Battleyes shellcode

ChaiLdr

AV bypass while you sip your Chai!

Language:CLicense:MITStargazers:203Issues:4Issues:4

GhostMapperUM

manual map unsigned driver over signed memory

unKover

PoC Anti-Rootkit/Anti-Cheat Driver.

Language:C++Stargazers:151Issues:5Issues:0

pdiff

Binary Protocol Differ

Knowledge-Management-for-Offensive-Security-Professionals

Knowledge Management for Offensive Security Professionals Official Repository

JobExplorer

Explore Job Objects on a Windows system

Language:C++License:MITStargazers:81Issues:7Issues:0

Unhook-Import-Address-Table

Piece of code to detect and remove hooks in IAT

physsec-methodology

A public, open source physical security methodology

License:UnlicenseStargazers:40Issues:3Issues:0

mal_unpack_py

Python wrappers for mal_unpack

windbg-exts

Various WinDbg extensions and scripts

RobloxDumper

roblox x86 dumper [04/2023]

Language:CLicense:MITStargazers:18Issues:1Issues:0
Language:C++Stargazers:10Issues:2Issues:0
Language:GoStargazers:8Issues:1Issues:0

RevPyKit

RevPyKit is a reverse engineering toolkit written in Python. It is an extendable platform which currently supports hashing, file signature detection, string searches, hex editing, and Windows PE analysis.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0