Ap3x

Ap3x

Geek Repo

Location:United States

Home Page:https://ap3x.github.io/

Twitter:@Ap3xSec

Github PK Tool:Github PK Tool

Ap3x's starred repositories

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:5011Issues:0Issues:0

NoArgs

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly.

Language:C++License:MITStargazers:142Issues:0Issues:0
Language:C++Stargazers:61Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:4142Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:535Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2161Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:91Issues:0Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Language:CStargazers:98Issues:0Issues:0

GoReSym

Go symbol recovery tool

Language:GoLicense:MITStargazers:494Issues:0Issues:0

ATI

Ixia ATI team open source or generally public material. Anything added here MUST be approved by Ixia Management.

Language:LuaLicense:MITStargazers:63Issues:0Issues:0
Language:JavaScriptStargazers:7Issues:0Issues:0

WinDbg-Samples

Sample extensions, scripts, and API uses for WinDbg.

Language:C++License:MITStargazers:693Issues:0Issues:0

modern-cpp-windows-driver-template

Windows driver template, using C++20 & cmake & GithubActions

Language:C++License:MITStargazers:16Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:421Issues:0Issues:0

VMDE

Source from VMDE paper, adapted to 2015

Language:CLicense:MITStargazers:173Issues:0Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:14252Issues:0Issues:0

SymProcAddress

Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)

Language:C++Stargazers:128Issues:0Issues:0

SymProcSleuth

A pure C version of SymProcAddress

Language:CStargazers:23Issues:0Issues:0

ApiMon

A simple API monitor for Windbg

Stargazers:61Issues:0Issues:0

RETools

My reversing tools. Some custom, some not.

Language:C++License:MITStargazers:189Issues:0Issues:0

windbg-scripts

A bunch of JavaScript extensions for WinDbg.

Language:JavaScriptLicense:MITStargazers:292Issues:0Issues:0

WinDbg_Scripts

Useful scripts for WinDbg using the debugger data model

Language:JavaScriptStargazers:377Issues:0Issues:0

WinDbgCookbook

This is a repo for small, useful scripts and extensions

Language:JavaScriptLicense:MITStargazers:234Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3320Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3216Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Language:C++Stargazers:704Issues:0Issues:0

SpookFlare

Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Language:PythonLicense:Apache-2.0Stargazers:944Issues:0Issues:0
Language:C++Stargazers:13Issues:0Issues:0

Noname

really ?

Language:C++Stargazers:13Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Language:C++Stargazers:364Issues:0Issues:0