oink1984's starred repositories

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:569Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1178Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:459Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Language:CStargazers:857Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

Language:C++License:GPL-3.0Stargazers:1672Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:527Issues:0Issues:0

ShellcodeLoader

Windows通用免杀shellcode生成器,能够绕过Microsoft Defender、360、火绒、Panda等杀软的查杀。

Language:C++Stargazers:286Issues:0Issues:0

Arkari

Yet another llvm based obfuscator based on goron.

License:Apache-2.0Stargazers:263Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:638Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:895Issues:0Issues:0
Language:C++Stargazers:102Issues:0Issues:0

AntiAntiVirusNotes

学习免杀的笔记

Stargazers:204Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:1014Issues:0Issues:0

Self_Deletion_BOF

BOF implementation of the research by @jonasLyk and the drafted PoC from @LloydLabs

Language:CStargazers:168Issues:0Issues:0

SelfDel-BOF

Delete file regardless of whether the handle is used via SetFileInformationByHandle

Stargazers:40Issues:0Issues:0

CallObfuscator

Obfuscate specific windows apis with different apis

Language:C++Stargazers:977Issues:0Issues:0

shellcodeloading

shellcode加载器 golang 分离免杀

Language:GoStargazers:59Issues:0Issues:0

CallStackSpoofer

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

Language:C++Stargazers:394Issues:0Issues:0

CallStack-Spoofer

This tool will allow you to spoof the return addresses of your functions as well as system functions.

Language:C++License:Apache-2.0Stargazers:365Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:1979Issues:0Issues:0

Introduce

暨南大学软件工程大作业之《暨数据》----项目介绍(包含文档/源码分布导航;技术栈/架构汇总;展望/日志/安全等问题)

License:MITStargazers:5Issues:0Issues:0

String-Obfuscator-In-Compile-Time

C++ Header only string obfuscator library using metaprogramming. Affine Cipher technique is used for encryption and decryption.

Language:C++License:MITStargazers:149Issues:0Issues:0

skCrypter

Compile-time, Usermode + Kernelmode, safe and lightweight string crypter library for C++11+

Language:C++License:MITStargazers:629Issues:0Issues:0

dataBrawl

一键生成免杀木马的 shellcode 免杀框架

Language:PythonStargazers:77Issues:0Issues:0

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

Language:C++License:GPL-3.0Stargazers:797Issues:0Issues:0

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Language:GoStargazers:805Issues:0Issues:0

ehids-agent

A Linux Host-based Intrusion Detection System based on eBPF.

Language:CLicense:AGPL-3.0Stargazers:386Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:1613Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1343Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Language:CStargazers:286Issues:0Issues:0