Michael B. (DownWithUp)

DownWithUp

Geek Repo

Location:Internet

Home Page:downwithup.github.io

Twitter:@DownWithUpSec

Github PK Tool:Github PK Tool

Michael B.'s starred repositories

thunderclap-fpga-arria10

Thunderclap hardware for Intel Arria 10 FPGA

Language:VerilogStargazers:31Issues:0Issues:0

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:343Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

Language:C++License:GPL-3.0Stargazers:1684Issues:0Issues:0

yara-x

A rewrite of YARA in Rust.

Language:RustLicense:BSD-3-ClauseStargazers:538Issues:0Issues:0

obfuscator

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:499Issues:0Issues:0

SandboxSecurityTools

Security testing tools for Windows sandboxing technologies

Language:C++License:MITStargazers:140Issues:0Issues:0

tsffs

A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS

Language:RustLicense:Apache-2.0Stargazers:257Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Language:C++Stargazers:204Issues:0Issues:0
Language:CStargazers:465Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:482Issues:0Issues:0
Language:CStargazers:1375Issues:0Issues:0

VxKex

Windows 7 API Extensions

Stargazers:785Issues:0Issues:0

RTCore64_Vulnerability

Use RTCore64 to map your driver on windows 11.

Language:C++License:MITStargazers:70Issues:0Issues:0

unicorn-for-efi

Unicorn Engine port for UEFI firmware

Language:CLicense:GPL-2.0Stargazers:32Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2069Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1355Issues:0Issues:0

KernelDrawing

Drawing from kernelmode without any hooks

Language:CStargazers:139Issues:0Issues:0

fasm2

flat assembler 2

Language:AssemblyLicense:NOASSERTIONStargazers:53Issues:0Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:295Issues:0Issues:0

NoScreen

Hiding the window from screenshots using the function win32kfull::GreProtectSpriteContent

Language:CStargazers:459Issues:0Issues:0

Shared-FlushFileBuffers-Communication

Cool kernel communication method.

Language:C++Stargazers:100Issues:0Issues:0

EnjoyTheRing0

Шаблон полнофункционального драйвера и обёртки над ядерным API

Language:CStargazers:107Issues:0Issues:0

ruapu

Detect CPU features with single-file

Language:CLicense:MITStargazers:248Issues:0Issues:0

Dse-Patcher

Patches DSE by swapping both data ptrs located in SeValidateImageHeader && SeValidateImageData

Language:C++Stargazers:18Issues:0Issues:0

kernel_payload_comms

A proof of concept demonstrating communication via mapped shared memory structures between a user-mode process and a kernel-mode payload on Windows 10 20H2.

Language:C++License:MITStargazers:66Issues:0Issues:0

wpp

Intercepting DeviceControl via WPP

Language:CStargazers:124Issues:0Issues:0

fde64

Extended Length Disassembler Engine for x86-64 (1337 bytes in size)

Language:AssemblyLicense:BSD-2-ClauseStargazers:46Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:124Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:1266Issues:0Issues:0