GP's repositories

SpecialShellcode

将shellcode转换特殊的数据类型,用于过静态免杀

Language:PythonStargazers:2Issues:1Issues:0

APT-Attack-Simulation

A APT Attack Simulation for APT 29 & Lockbit

Language:HTMLStargazers:0Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p

Language:CLicense:MITStargazers:0Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

Jlaive

Antivirus evasion tool (crypter) that converts executables into undetectable batch files.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Language:CStargazers:0Issues:0Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

new_in_swor

bypassAll静态引擎,如绕过QVM,绕过VT所有静态引擎

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

npcap

Nmap Project's Windows packet capture and transmission library

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MagiskOnWSA

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

oxgenPdb

a Windows kernel Pdb parsing and downloading library that running purely in kernel mode without any R3 programs.

Stargazers:0Issues:0Issues:0

powershell-obfuscation

powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RTCore64_Vulnerability

Use RTCore64 to map your driver on windows 11.

License:MITStargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:0Issues:0Issues:0

stink

Stealer in just a few lines with sending to Server / Telegram / Discord. No dependencies, only built-in libraries.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

test

test

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

VDR

Vulnerable driver research tool, result and exploit PoCs

License:GPL-3.0Stargazers:0Issues:0Issues:0

VMProtect

VMProtect Leaked Source Code

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

XLL-DROPPER-

XLL DROPPER | Learn to create Native xll Dropper

Stargazers:0Issues:0Issues:0