a10ncoder

a10ncoder

Geek Repo

Github PK Tool:Github PK Tool

a10ncoder's repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

CallMon

CallMon is an experimental system call monitoring tool that works on Windows 10 versions 2004+ using PsAltSystemCallHandlers

Language:CStargazers:0Issues:1Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:0Issues:1Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Cpp-High-Performance-Second-Edition

C++ High Performance Second Edition, published by Packt

License:MITStargazers:0Issues:0Issues:0

DoublePulsarPayload

C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fibratus

A modern tool for the Windows kernel exploration and tracing

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:0Issues:1Issues:0

HookLib

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

Language:CLicense:MITStargazers:0Issues:1Issues:0

In-memory-Attack

In-memory Attack

Stargazers:0Issues:0Issues:0

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

Language:C++License:MITStargazers:0Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

kernel-codecave-poc

Proof of concept on how to bypass some limitations of a manual mapped driver

Language:CLicense:MITStargazers:0Issues:1Issues:0

MagicLib

Non organized Cpp code files I used for my research on Windows

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

Mapping-Injection

Just another Windows Process Injection

License:MITStargazers:0Issues:0Issues:0

MemoryRanger

MemoryRanger protects kernel data and code by running drivers and hosting data in isolated kernel enclaves using VT-x and EPT features. MemoryRanger has been presented at the BlackHat, HITB, CDFSL.

Language:C++Stargazers:0Issues:0Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

PIC-Get-Privileges

Building and Executing Position Independent Shellcode from Object Files in Memory

License:MITStargazers:0Issues:0Issues:0

PPLKiller

Protected Processes Light Killer

License:GPL-3.0Stargazers:0Issues:0Issues:0

ProcMonXv2

Process Monitor X v2

License:MITStargazers:0Issues:0Issues:0

rust-windows-shellcode

Windows shellcode development in Rust

Stargazers:0Issues:0Issues:0

SassyKitdi

Kernel Mode TCP Sockets + LSASS Dump (Rust Shellcode)

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (19041).

Language:CLicense:MITStargazers:0Issues:1Issues:0

SimpleSvm

A minimalistic educational hypervisor for Windows on AMD processors.

Language:C++License:MITStargazers:0Issues:1Issues:0

SimpleSvmHook

SimpleSvmHook is a research purpose hypervisor for Windows on AMD processors.

License:MITStargazers:0Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

License:GPL-3.0Stargazers:0Issues:0Issues:0

syscall-detect

PoC capable of detecting manual syscalls from usermode.

Language:C++Stargazers:0Issues:1Issues:0

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0