NULL (NUL0x4C)

NUL0x4C

Geek Repo

Location:Lebanon

Home Page:https://maldevacademy.com

Twitter:@NUL0x4C

Github PK Tool:Github PK Tool


Organizations
Maldev-Academy

NULL's starred repositories

llvm

Project moved to: https://github.com/llvm/llvm-project

Language:LLVMLicense:NOASSERTIONStargazers:4591Issues:0Issues:0

MalSeclogon

A little tool to play with the Seclogon service

Language:CLicense:GPL-3.0Stargazers:299Issues:0Issues:0

reactos

svn://svn.reactos.org/reactos/trunk

Language:CStargazers:142Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:2Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3011Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:819Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:341Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARALicense:Apache-2.0Stargazers:307Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1265Issues:0Issues:0

Thread-Pool-Injection-PoC

Proof of concept code for thread pool based process injection in Windows.

Language:C++Stargazers:78Issues:0Issues:0

x64win-DynamicNoNull-WinExec-PopCalc-Shellcode

64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free

Language:AssemblyLicense:MITStargazers:54Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

Language:CLicense:GPL-3.0Stargazers:237Issues:0Issues:0

APT_REPORT

Interesting APT Report Collection And Some Special IOC

Language:PythonStargazers:2221Issues:0Issues:0

StackBombing

Next gen process injection technique

Language:C++Stargazers:39Issues:0Issues:0

insomnia

a stage1 DLL loader with sleep obfuscation

Language:CLicense:GPL-3.0Stargazers:31Issues:0Issues:0

GIUDA

Ask a TGS on behalf of another user without password

Language:PascalStargazers:455Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:682Issues:0Issues:0

Win-Exploit-Inject

PoC for DEF CON 26: Playing Malware Injection with Exploit thoughts

Language:C++Stargazers:24Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:420Issues:0Issues:0

PEInfo

Another Portable Executable files analysing stuff

Language:C++Stargazers:17Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:600Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:962Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1103Issues:0Issues:0

GuidedHacking-Injector

The BEST DLL Injector Library.

Language:C++Stargazers:924Issues:0Issues:0

NativeLeakDetector

Win32 memory leak detector with ETW

Language:C#Stargazers:41Issues:0Issues:0
Language:CLicense:MITStargazers:65Issues:0Issues:0

optick

C++ Profiler For Games

Language:C#License:MITStargazers:2880Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:288Issues:0Issues:0

CallBackDump

dump lsass进程工具

Language:C++Stargazers:533Issues:0Issues:0

monomorph

MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash

Language:CLicense:MITStargazers:774Issues:0Issues:0