MalwareTech

MalwareTech

Geek Repo

0

following

0

stars

Home Page:http://www.malwaretech.com/

Github PK Tool:Github PK Tool

MalwareTech's repositories

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

TrickBot-Toolkit

A collection of tools for dealing with TrickBot

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Language:C++Stargazers:156Issues:2Issues:0

ZombifyProcess

Inject code into a legitimate process

TinyXPB

Windows XP 32-Bit Bootkit

AppContainerSandbox

An example sandbox using AppContainer (Windows 8+)

CreateDesktop

Example application for creating multiple desktops on Windows

FakeMBR

TDL4 style rootkit to spoof read/write requests to master boot record

CitrixHoneypot

Detect and log CVE-2019-19781 scan and exploitation attempts.

Log4jTools

Tools for investigating Log4j CVE-2021-44228

BasicHook

x86 Inline hooking engine (using trampolines)

HiddenDesktop

Create and enumerate hidden desktops.

Language:CStargazers:85Issues:1Issues:0

RDGScanner

A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.

FstHook

A library for intercepting native functions by hooking KiFastSystemCall

Language:C++Stargazers:71Issues:9Issues:0

UACElevator

Passive UAC elevation using dll infection

Beginner-Reversing-Challenges

https://www.malwaretech.com/beginner-malware-reversing-challenges

MSDIA-x64

Enable Microsoft PDB support in Ghidra without installing Visual Studio

Language:BatchfileStargazers:40Issues:4Issues:0

SpookySSLTools

Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)

FollinaExtractor

Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files

Language:PythonStargazers:30Issues:2Issues:0

SimpleEpollServer

An example epoll imlementation with C++11

Language:C++Stargazers:28Issues:2Issues:0

NeutrinoBotHack

SQL injection in Neutrino panel

Language:PythonStargazers:8Issues:4Issues:0

PhaseHack

Phase C&C Blind SQL Injection

PhaseDump

Python tool for decrypting W32/Phase modules

Language:PythonStargazers:5Issues:3Issues:0