NULL (NUL0x4C)

NUL0x4C

Geek Repo

Location:Lebanon

Home Page:https://maldevacademy.com

Twitter:@NUL0x4C

Github PK Tool:Github PK Tool


Organizations
Maldev-Academy

NULL's repositories

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:667Issues:20Issues:14

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:604Issues:9Issues:5

TerraLdr

A Payload Loader Designed With Advanced Evasion Features

Language:CLicense:Apache-2.0Stargazers:495Issues:10Issues:4

APCLdr

Payload Loader With Evasion Features

Language:CLicense:MITStargazers:301Issues:3Issues:2

KnownDllUnhook

Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs

Language:CLicense:MITStargazers:281Issues:6Issues:0

NoRunPI

Run Your Payload Without Running Your Payload

Language:CLicense:MITStargazers:178Issues:5Issues:0

HellShell

transform your payload into ipv4/ipv6/mac arrays

Language:CLicense:MITStargazers:116Issues:4Issues:0

DeleteShadowCopies

Deleting Shadow Copies In Pure C++

Language:C++License:MITStargazers:113Issues:3Issues:0

EtwSessionHijacking

A Poc on blocking Procmon from monitoring network events

Language:C++License:MITStargazers:100Issues:4Issues:0

Syscallslib

a library that automates some clean syscalls to make it easier to implement

Language:CLicense:MITStargazers:83Issues:2Issues:0

Ultra

A Small Poc On An Encryption/Decryption Algorithm Used As A File Locker

Language:CLicense:Apache-2.0Stargazers:57Issues:3Issues:0

ManualRsrcDataFetching

Get your data from the resource section manually, with no need for windows apis

Language:CLicense:MITStargazers:52Issues:3Issues:0

GP

using the gpu to hide your payload

Language:CStargazers:42Issues:2Issues:0

T.D.P.

Using Thread Description To Hide Shellcodes

Language:C++Stargazers:14Issues:3Issues:0

RecycleBinPersistence

using the Recycle Bin to insure persistence

Language:CStargazers:13Issues:2Issues:0

KctHijackLib

using the kct to run your shellcode the apt style

Language:CStargazers:12Issues:2Issues:0

PerunsFart

replace and unhook ntdll from a suspended process

Language:CStargazers:8Issues:2Issues:0

ToasterLoader

just a stupid way to run a payload

Language:C++Stargazers:7Issues:2Issues:0

AsmLogger

asm keylogger that handles special characters and writes to a file

Language:AssemblyStargazers:6Issues:2Issues:0

process_doppelganging

My implementation of enSilo's Process Doppelganging (PE injection technique)

Language:CStargazers:4Issues:0Issues:0
Language:CStargazers:3Issues:0Issues:0

FOLIAGE

Public variation of FOLIAGE ( original developer )

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

process_ghosting

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

Language:CLicense:MITStargazers:2Issues:0Issues:0

Ekko

Sleep Obfuscation

Language:CStargazers:1Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:1Issues:0Issues:0

openbsd

Source code pulled from OpenBSD for LibreSSL - this includes most of the library and supporting code. The place to contribute to this code is via the OpenBSD CVS tree. Please mail patches to tech@openbsd.org, instead of submitting pull requests, since this tree is often rebased.

Language:CStargazers:1Issues:0Issues:0

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

Language:CLicense:MITStargazers:1Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0