V1rtu0l's repositories

aes_dust

Unlicensed tiny / small portable implementation of 128/256-bit AES encryption in C, x86, AMD64, ARM32 and ARM64 assembly

License:UnlicenseStargazers:0Issues:0Issues:0

AVKiller

一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)

Stargazers:0Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

FakePort

Port Virtual Open

License:MITStargazers:0Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Stargazers:0Issues:0Issues:0

fileSearcher

A simple BOF (Beacon Object File) to search files in the system

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

IDAPluginList

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

Stargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Stargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Stargazers:0Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

maldev

Golang library for malware development

License:MITStargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

License:Apache-2.0Stargazers:0Issues:0Issues:0

pendulum

Linux Sleep Obfuscation

License:MITStargazers:0Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

License:NOASSERTIONStargazers:0Issues:0Issues:0

ReadPhys

r/w virtual memory without attach

License:GPL-3.0Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

License:MITStargazers:0Issues:0Issues:0

VMAware

VM detection library (beta)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vxlang-page

protector & obfuscator & code virtualizer

Stargazers:0Issues:0Issues:0

WhoamiAlternatives

Different methods to get current username without using whoami

Stargazers:0Issues:0Issues:0