Ap3x

Ap3x

Geek Repo

Location:United States

Home Page:https://ap3x.github.io/

Twitter:@Ap3xSec

Github PK Tool:Github PK Tool

Ap3x's starred repositories

Language:C++Stargazers:2Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:4694Issues:0Issues:0

mal_unpack_py

Python wrappers for mal_unpack

Language:PythonStargazers:34Issues:0Issues:0

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Language:C#License:MITStargazers:879Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:849Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:941Issues:0Issues:0

GhostMapperUM

manual map unsigned driver over signed memory

Language:C++Stargazers:136Issues:0Issues:0

windbg-exts

Various WinDbg extensions and scripts

Language:JavaScriptStargazers:31Issues:0Issues:0
Language:RustStargazers:3Issues:0Issues:0

physsec-methodology

A public, open source physical security methodology

License:UnlicenseStargazers:32Issues:0Issues:0

RobloxDumper

roblox x86 dumper [04/2023]

Language:CLicense:MITStargazers:15Issues:0Issues:0

HookingNirvana

Recon 2015 Presentation from Alex Ionescu

Language:CStargazers:227Issues:0Issues:0

ChaiLdr

AV bypass while you sip your Chai!

Language:CLicense:MITStargazers:167Issues:0Issues:0

RevPyKit

RevPyKit is a reverse engineering toolkit written in Python. It is an extendable platform which currently supports hashing, file signature detection, string searches, hex editing, and Windows PE analysis.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

yaya

Yet Another Yara Automaton - Automatically curate open source yara rules and run scans

Language:GoLicense:GPL-3.0Stargazers:257Issues:0Issues:0
Language:GoStargazers:8Issues:0Issues:0

JobExplorer

Explore Job Objects on a Windows system

Language:C++License:MITStargazers:80Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:402Issues:0Issues:0

Knowledge-Management-for-Offensive-Security-Professionals

Knowledge Management for Offensive Security Professionals Official Repository

Stargazers:73Issues:0Issues:0

Unhook-Import-Address-Table

Piece of code to detect and remove hooks in IAT

Language:CStargazers:50Issues:0Issues:0

physmem_drivers

A collection of various vulnerable (mostly physical memory exposing) drivers.

Language:PowerShellStargazers:297Issues:0Issues:0

OffensivePH

OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

Language:CLicense:GPL-3.0Stargazers:327Issues:0Issues:0

libelevate

Handle elevation DKOM against ObRegisterCallbacks

Language:C++Stargazers:265Issues:0Issues:0

perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

Language:PythonLicense:BSL-1.0Stargazers:221Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1409Issues:0Issues:0

EfiGuard

Disable PatchGuard and Driver Signature Enforcement at boot time

Language:C++License:GPL-3.0Stargazers:1690Issues:0Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Language:C++Stargazers:132Issues:0Issues:0
Language:C++Stargazers:9Issues:0Issues:0

pdiff

Binary Protocol Differ

Language:PythonStargazers:117Issues:0Issues:0

BE-Shellcode

Code for Battleyes shellcode

Language:C++Stargazers:205Issues:0Issues:0