CppJunkie

CppJunkie

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

CppJunkie's repositories

TangledWinExec

C# PoCs for investigation of Windows process execution techniques investigation

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:1Issues:0Issues:0

-WRK-v1.2-

Windows Source Code v1.2

Stargazers:0Issues:0Issues:0

ANGRYORCHARD

A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.

Language:CStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

atc-sources

Attacking the Core associated source files

Language:CStargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-software-architecture

A curated list of awesome articles, videos, and other resources to learn and practice software architecture, patterns, and principles.

License:CC0-1.0Stargazers:0Issues:0Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:0Issues:0Issues:0

bootdoor

Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

Language:CStargazers:0Issues:0Issues:0

BusySleepBeacon

This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built in Sleep() call. Most of the structure e.g. Sleep hook, shellcode exec etc. are taken from mgeeky's https://github.com/mgeeky/ShellcodeFluctuation.

Language:C++Stargazers:0Issues:0Issues:0

crystalaep

Crystal Anti-Exploit Protection 2012

Stargazers:0Issues:0Issues:0

CVE-2021-44077

Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-26134

[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)

Language:PythonStargazers:0Issues:0Issues:0

DuckMemoryScan

检测绝大部分所谓的内存免杀马

Stargazers:0Issues:0Issues:0

FOLIAGE

Public variation of FOLIAGE ( original developer )

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

maldev-links

My collection of malware dev links

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

privacytools-zh

privacytool.io -Traditional Chinese version

License:CC0-1.0Stargazers:0Issues:0Issues:0

rwProcMem33

Linux read & write process memory module.

Language:CStargazers:0Issues:0Issues:0

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:0Issues:0Issues:0

TitanLdr

Public variation of Titan Loader. Tweaks Cobalt Strike's behavior with Import Address Table Hooks

License:GPL-3.0Stargazers:0Issues:0Issues:0

TransitionalPeriod

Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits

Language:CStargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:0Issues:0Issues:0

Windows-Research-Kernel-Hacking

Operating Systems technical challenge based on the Windows Research Kernel

Stargazers:0Issues:0Issues:0