bopin's repositories

Stargazers:4Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoStargazers:3Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:1Issues:0Issues:0

malware_rl

Malware Bypass Research using Reinforcement Learning

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

MetroRadiance

Modern WPF Themes (like Visual Studio 2012 or later).

Language:C#License:MITStargazers:1Issues:0Issues:0

smap

DLL scatter manual mapper

Stargazers:1Issues:0Issues:0

ADSearch

A tool to help query AD via the LDAP protocol

Stargazers:0Issues:0Issues:0

Anti-Debug

Anti-Debug

Stargazers:0Issues:0Issues:0

apc-research

APC Internals Research Code

Stargazers:0Issues:0Issues:0

artifacts-kit

Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AspNetCore.Docs

Documentation for ASP.NET Core

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

bypassAntivirus2020

How to bypass antivirus 2020

Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Stargazers:0Issues:0Issues:0

FALCONSTRIKE

A stealthy, targeted Windows Loader for delivering second-stage payloads(shellcode) from Github to the host machine undetected

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

GRAT2

We developed GRAT2 Command & Control (C2) project for learning purpose.

Language:C#Stargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Language:CStargazers:0Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Stargazers:0Issues:0Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

physmem2profit

Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely

License:Apache-2.0Stargazers:0Issues:0Issues:0

PolyHook

x86/x64 C++ Hooking Library

License:MITStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

serpentine

Windows RAT (Remote Administration Tool) with a multiplatform RESTful C2 server

Language:C++License:MITStargazers:0Issues:0Issues:0

SharpCall

Simple PoC demonstrating syscall execution in C#

Language:C#Stargazers:0Issues:0Issues:0

snoopwpf

Snoop - The WPF Spy Utility

Language:C#License:MS-PLStargazers:0Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

Stargazers:0Issues:0Issues:0

Windows-kernel-SegmentHeap-Aligned-Chunk-Confusion

PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap

Stargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://deniable.org/windows/windows-callbacks

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0