bfuzzy1's repositories

auditd-attack

A Linux Auditd rule set mapped to MITRE's Attack Framework

artifacts-kit

Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:0Issues:0Issues:0

CobaltPatch

Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be Appended In Stage / Post-Ex Blocks. Made for C Programmers

Language:CStargazers:0Issues:0Issues:0

community

All open-source resources for the Prelude Operator C2 platform

Language:HTMLStargazers:0Issues:0Issues:0

Yaml2VST

A tool for converting YAML configurations into Verified Security Test (VST) code.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

DLLsForHackers

Dll that can be used for side loading and other attack vector.

Language:PythonStargazers:0Issues:0Issues:0

dracula-ida

🧛🏻‍♂️ Dracula theme for IDA Pro

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

etwbreaker

An IDA plugin to deal with Event Tracing for Windows (ETW)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

goloader

load and run golang code at runtime.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GoPurple

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

Language:GoStargazers:0Issues:0Issues:0

hearsay

Proxy-aware reverse HTTP proxy.

Stargazers:0Issues:0Issues:0

injection

Windows process injection methods

Language:CStargazers:0Issues:0Issues:0

IntelRAGU

Intel Retrieval Augmented Generation (RAG) Utilities

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Mapping-Injection

Just another Windows Process Injection

License:MITStargazers:0Issues:0Issues:0

masm_shc

A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.

Language:C++License:MITStargazers:0Issues:0Issues:0

MSTIC-Sysmon

Anything Sysmon related from the MSTIC R&D team

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

NINA

NINA: No Injection, No Allocation x64 Process Injection Technique

Language:CStargazers:0Issues:0Issues:0

ntdll

ntdll.h - compatible with MSVC 6.0, Intel C++ Compiler and MinGW. Serves as a complete replacement for Windows.h

Language:CLicense:MITStargazers:0Issues:0Issues:0

ntoskrnl

Windows Kernel nt files - To research windows kernel

Stargazers:0Issues:0Issues:0

PEzor

Read the blog post here: https://iwantmore.pizza/posts/PEzor.html

License:GPL-3.0Stargazers:0Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:0Issues:0

replica

Ghidra Analysis Enhancer 🐉

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

SymStore

The history of Windows Internals via symbols.

Language:CStargazers:0Issues:0Issues:0

win32k

Windows Kernel win32k files - To research windows kernel

Stargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://deniable.org/windows/windows-callbacks

Stargazers:0Issues:0Issues:0

windows_sdk_data

Windows API listing in JSON format - generated from SDK headers + SDK API documentation

License:MITStargazers:0Issues:0Issues:0