蒙花落 (Cloutain)

Cloutain

Geek Repo

Location:华夏 余杭

Github PK Tool:Github PK Tool

蒙花落's repositories

NlsCodeInjectionThroughRegistry

Dll injection through code page id modification in registry. Based on jonas lykk research

Stargazers:0Issues:0Issues:0

WebHook-Tool

Mini Tool For Set WebHook,Delete WebHook Telegram and Get Info Token Bot

Stargazers:0Issues:0Issues:0

MSRPC-to-ATTACK

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

Stargazers:0Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Stargazers:0Issues:0Issues:0

NTAssassin

NTAssassin is a fast, small and powerful library helps C/C++ development on Windows

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

License:MITStargazers:0Issues:0Issues:0

SystemExplorer

Windows System Explorer

License:MITStargazers:0Issues:0Issues:0

AlleyWind

An advanced Win32-based and open-sourced utility that helps you to manage system's windows

License:MITStargazers:0Issues:0Issues:0

Windows-RPC-Backdoor

Simple windows rpc server for research purposes only

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpEventPersist

Persistence by writing/reading shellcode from Event Log

Stargazers:0Issues:0Issues:0

Win10SysProgBookSamples

Windows 10 System Programming book samples

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MemoryModule-2

A tool to parse and load module in memory, as well as attach a DLL in EXE. Most of the functions are inline, so that it can also be used in shellcode.

License:MITStargazers:0Issues:0Issues:0

TermsrvPatcher

Patcher for termsrv.dll for enabling concurrent remote desktop sessions on non-server Windows editions

License:GPL-3.0Stargazers:0Issues:0Issues:0

Etw-Syscall

https://key08.com/index.php/2021/10/19/1375.html

Stargazers:0Issues:0Issues:0

DoubleDataPointer

Allows you to communicate with the kernel mode to manipulate memory in a stealthy way to avoid kernel anticheats.

Stargazers:0Issues:0Issues:0

DlllInjection-Kernel

커널 함수로 dll injection을 시켜보았습니다.

Stargazers:0Issues:0Issues:0

Backpack

Golang packer that use process hollowing

Stargazers:0Issues:0Issues:0

defender-control

An open-source windows defender manager. Now you can disable windows defender permanently.

License:MITStargazers:0Issues:0Issues:0

uiaccess

通过System令牌获取UIAccess

Stargazers:0Issues:0Issues:0

goparse

parse golang bin

Stargazers:0Issues:0Issues:0

bedaisy-reversal

Some psuedo snippets from BattlEye's BEDaisy.sys loaded on Rainbow Six: Siege.

Stargazers:0Issues:0Issues:0

GreyScaleFilterBMP

Takes in a bmp and converts it to Black and White

Stargazers:0Issues:0Issues:0

WingProtecter

一个简单的加壳工具,用最简单的方式来实现对于 32/64 位的 PE 结构进行加密,建议只用于 EXE 格式,用于“羽夏壳世界”教学使用,使用 GPLv3 协议,其他类型的 PE 结构程序暂时没有测试。

License:AGPL-3.0Stargazers:0Issues:0Issues:0

llvmanalyzer

笔者在一款基于LLVM编译器架构的retdec开源反编译器工具的基础上,融合了klee符号执行工具,通过符号执行(Symbolic Execution)引擎动态模拟反编译后的llvm的ir(中间指令集)运行源程序的方法,插桩所有的对x86指令集的thiscall类型函数对this指针结构体(也就是rcx寄存器,简称this结构)偏移量引用,经行分析汇总后自动识别this结构体的具体内容,并自动集成导入ida工具辅助分析.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RIPPL

RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows

License:MITStargazers:0Issues:0Issues:0

CPU_TerrainRender

Render terrain view by using CPU + SIMD instructions (avoid to use GPU to do the compute), a demo to show how SIMD can increase computation performance

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

symanteclog

Symantec attack log analyzer with SQL and add the ip address to mikrotik

Stargazers:0Issues:0Issues:0