an0x03e8's starred repositories

comprehensive-rust

This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust.

Language:RustLicense:Apache-2.0Stargazers:27519Issues:139Issues:283

winsw

A wrapper executable that can run any executable as a Windows service, in a permissive license.

min-sized-rust

🦀 How to minimize Rust binary size 📦

Language:RustLicense:MITStargazers:8012Issues:106Issues:36

collisions

Hash collisions and exploitations

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

Language:C++License:GPL-3.0Stargazers:831Issues:24Issues:13

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:664Issues:16Issues:7

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:629Issues:16Issues:3

Red-team-Interview-Questions

Red team Interview Questions

CallStack-Spoofer

This tool will allow you to spoof the return addresses of your functions as well as system functions.

Language:C++License:Apache-2.0Stargazers:402Issues:10Issues:1

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:363Issues:5Issues:2

WSuspicious

WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations

Language:C#License:MITStargazers:339Issues:24Issues:7

PatchlessCLRLoader

.NET assembly loader with patchless AMSI and ETW bypass

ZeroHVCI

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

Language:CStargazers:151Issues:3Issues:0
Language:C#License:GPL-3.0Stargazers:147Issues:2Issues:0
Language:C++Stargazers:121Issues:0Issues:0

ASRepCatcher

Make everyone in your VLAN ASRep roastable

Language:PythonLicense:GPL-3.0Stargazers:114Issues:2Issues:0
Language:AssemblyStargazers:113Issues:5Issues:0

ModuleStomping

https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/

koppeling-p

Adaptive DLL hijacking / dynamic export forwarding - EAT preserve

Language:PythonLicense:GPL-3.0Stargazers:72Issues:1Issues:0
Language:CStargazers:69Issues:0Issues:0

PsInPic

A powershell module for hiding payloads in the pixels of images

Language:PowerShellStargazers:59Issues:2Issues:0

bypassing-av-detection

Bypassing antivirus detection: old-school malware, new tricks

Language:C++License:MITStargazers:47Issues:2Issues:2

insomnia

a stage1 DLL loader with sleep obfuscation

Language:CLicense:GPL-3.0Stargazers:32Issues:1Issues:0

bof-registry

Cobalt Strike beacon object file that allows you to query and make changes to the Windows Registry

Language:CStargazers:25Issues:0Issues:0

malicious-service

Minimal Windows Service Template for demonstrating privilege escalation via weak service executable permissions

Language:CStargazers:13Issues:3Issues:0

sabozero

Staged Rust DLL EarlyBird Loader

Language:RustStargazers:3Issues:0Issues:0