a10ncoder

a10ncoder

Geek Repo

Github PK Tool:Github PK Tool

a10ncoder's repositories

24h2-nt-exploit

Exploit targeting NT kernel in 24H2 Windows Insider Preview

License:MITStargazers:0Issues:0Issues:0

awesome-injection

Centralized resource for listing and organizing known injection techniques and POCs

Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Stargazers:0Issues:0Issues:0

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

License:Apache-2.0Stargazers:0Issues:0Issues:0

EPI

Threadless Process Injection through entry point hijacking.

License:NOASSERTIONStargazers:0Issues:0Issues:0

fisherman-rs

A hooking library for Rust

Stargazers:0Issues:0Issues:0

GoodKit

Rootkit for the blue team. Sophisticated and optimized LKM to detect and prevent malicious activity

Stargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by prepending a shellcode stub

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

KBlast

Windows Kernel Offensive Toolset

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernel-Process-Hollowing

Windows x64 kernel mode rootkit process hollowing POC.

License:MITStargazers:0Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LOLSpoof

An interactive shell to spoof some LOLBins command line

Language:NimStargazers:0Issues:0Issues:0

MS-Ransomware

All credits to wannacry :)

Stargazers:0Issues:0Issues:0

Nidhogg_Rootkit

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Nimbo-C2

Nimbo-C2 is yet another (simple and lightweight) C2 framework

License:MITStargazers:0Issues:0Issues:0

nullmap

Using CVE-2023-21768 to manual map kernel mode driver

Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Stargazers:0Issues:0Issues:0

rootkit-rs

Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)

License:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

rust-shellcode

🤖 windows-rs shellcode loaders 🤖

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Stargazers:0Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Stargazers:0Issues:0Issues:0

TripleCrossEbpfRootkit

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

VDR

Vulnerable driver research tool, result and exploit PoCs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0